summaryrefslogtreecommitdiff
blob: 240b4ad6b028646de658ca40937bcee2548ca2d5 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

AUX maketcllib.sh 879 RMD160 6d9a0e79a79d5a2efd6074e6b439d4634600980e SHA1 d5bb6054d3c9a4132c92bd8c172a547bf2cc9d85 SHA256 e101ed11d908bfb7f57519a99674160b0273d6500d191f758f8a0d1e6ed78120
MD5 d0fc4c53a61d386992d16680140548d0 files/maketcllib.sh 879
RMD160 6d9a0e79a79d5a2efd6074e6b439d4634600980e files/maketcllib.sh 879
SHA256 e101ed11d908bfb7f57519a99674160b0273d6500d191f758f8a0d1e6ed78120 files/maketcllib.sh 879
AUX sandbox-fix1.patch 960 RMD160 751c8327b36ebdc60c4138a10e4c2e145e225455 SHA1 5998db43539b15e878e0ed806af2eeee072dc5fc SHA256 ab348a7803767d6aa0ee50eb68db75267667b336d4e995a1d378919703b1c448
MD5 243b5d38d7a42f47aea10f9386b3227a files/sandbox-fix1.patch 960
RMD160 751c8327b36ebdc60c4138a10e4c2e145e225455 files/sandbox-fix1.patch 960
SHA256 ab348a7803767d6aa0ee50eb68db75267667b336d4e995a1d378919703b1c448 files/sandbox-fix1.patch 960
AUX sandbox-fix2.patch 432 RMD160 778fe532561642dbae6d1a3f572f6703828af42b SHA1 1b0eee83c7d6d2e36ffdf0265c8bdd14d1574a61 SHA256 21552219c14daad788380ae7e1ba6c665bb1ef9eadb611f676bd6249e3bde02d
MD5 c56bcbb1c837001efcb36185429ac673 files/sandbox-fix2.patch 432
RMD160 778fe532561642dbae6d1a3f572f6703828af42b files/sandbox-fix2.patch 432
SHA256 21552219c14daad788380ae7e1ba6c665bb1ef9eadb611f676bd6249e3bde02d files/sandbox-fix2.patch 432
AUX sqlite-2.8.15-alignement-fix.patch 538 RMD160 12407bbe5f1bcae243d4247b43bf63ce0e8becea SHA1 d67a8bb2de26b1d6b7222175bd7f69d28afffb1e SHA256 f61f2f36fed61438d13dbb09902078ef11f0c3e8c8a119f84030689a2f2add8f
MD5 217c8f27a3185a30858423e31e1aa4d9 files/sqlite-2.8.15-alignement-fix.patch 538
RMD160 12407bbe5f1bcae243d4247b43bf63ce0e8becea files/sqlite-2.8.15-alignement-fix.patch 538
SHA256 f61f2f36fed61438d13dbb09902078ef11f0c3e8c8a119f84030689a2f2add8f files/sqlite-2.8.15-alignement-fix.patch 538
AUX sqlite-2.8.16-multilib.patch 4038 RMD160 0e074a3ebac7c188dbbf9b86be87a79e0c23390a SHA1 8d38fd5820fd1037b35194d33666be19dcce9e98 SHA256 4ccbef245ea50f317e34bad5ed07e6917fc08d718c6e57884255799980d6e765
MD5 60fec205107aa53f0cf83d62c2300183 files/sqlite-2.8.16-multilib.patch 4038
RMD160 0e074a3ebac7c188dbbf9b86be87a79e0c23390a files/sqlite-2.8.16-multilib.patch 4038
SHA256 4ccbef245ea50f317e34bad5ed07e6917fc08d718c6e57884255799980d6e765 files/sqlite-2.8.16-multilib.patch 4038
AUX sqlite-3-test-fix-3.3.4.patch 761 RMD160 5c1dc771d1dbe5dc0138145ddc169a8aa2305c3b SHA1 3e2c30622e387d002bfc5e49a49781ca9cc63c82 SHA256 f26cc9b97c6240f5e3f595b6be57309044be44e9f865f7596b4e85d77eef82d4
MD5 47dbf777bcdf0cc3e5e97a60814b8469 files/sqlite-3-test-fix-3.3.4.patch 761
RMD160 5c1dc771d1dbe5dc0138145ddc169a8aa2305c3b files/sqlite-3-test-fix-3.3.4.patch 761
SHA256 f26cc9b97c6240f5e3f595b6be57309044be44e9f865f7596b4e85d77eef82d4 files/sqlite-3-test-fix-3.3.4.patch 761
AUX sqlite-3-test-fix.patch 906 RMD160 f4d50412fd216de4c0395d79c754a98fe68da81b SHA1 42722b210ea5b22dee48103569c87d7f3a45f8f8 SHA256 0179442b96df50712ae51cac941050387f677dadf7284311a5aa95c9f4a75d09
MD5 715d143591b5938b4bc0c3cb8cfe1ce1 files/sqlite-3-test-fix.patch 906
RMD160 f4d50412fd216de4c0395d79c754a98fe68da81b files/sqlite-3-test-fix.patch 906
SHA256 0179442b96df50712ae51cac941050387f677dadf7284311a5aa95c9f4a75d09 files/sqlite-3-test-fix.patch 906
AUX sqlite-3.2.1-data-corruption.patch 6529 RMD160 06f79a07f5dfb12967ebc233544b0807ac8114af SHA1 73203e5145119b9ad070596271793ea36e0bd651 SHA256 7b42e48387045ab466a0d7f936099de0d1597b0cf593fb28705a46c1b6e76b81
MD5 46cefa8dc3aa8a97c973f54cd08f0ace files/sqlite-3.2.1-data-corruption.patch 6529
RMD160 06f79a07f5dfb12967ebc233544b0807ac8114af files/sqlite-3.2.1-data-corruption.patch 6529
SHA256 7b42e48387045ab466a0d7f936099de0d1597b0cf593fb28705a46c1b6e76b81 files/sqlite-3.2.1-data-corruption.patch 6529
AUX sqlite-3.2.1-tcl-fix.patch 915 RMD160 b83aa10e2b42ae92f5c1c41c36f872266fdd3a52 SHA1 7da1897426e8686d2f9d2ad929994149fba4d33b SHA256 5d7040c9c8532fddfef3a2e345124077bfb933f2b9d554f224690e3e54b35b8e
MD5 0473fa5a1fcc0a84af76122d016070e7 files/sqlite-3.2.1-tcl-fix.patch 915
RMD160 b83aa10e2b42ae92f5c1c41c36f872266fdd3a52 files/sqlite-3.2.1-tcl-fix.patch 915
SHA256 5d7040c9c8532fddfef3a2e345124077bfb933f2b9d554f224690e3e54b35b8e files/sqlite-3.2.1-tcl-fix.patch 915
AUX sqlite-3.3.3-tcl-fix.patch 955 RMD160 74965942daef0fe667bd866c9ebf5b2ff999c1d9 SHA1 c15e2a86f476dcab72b8a38ff89d6535ec0bbfd0 SHA256 b36bbb78a7c35a0c457e4cbdbc1b925fc4ffa07e0c60eb2230f1aff874a45403
MD5 798bdd07506f713c72a1578b14bbd36d files/sqlite-3.3.3-tcl-fix.patch 955
RMD160 74965942daef0fe667bd866c9ebf5b2ff999c1d9 files/sqlite-3.3.3-tcl-fix.patch 955
SHA256 b36bbb78a7c35a0c457e4cbdbc1b925fc4ffa07e0c60eb2230f1aff874a45403 files/sqlite-3.3.3-tcl-fix.patch 955
AUX sqlite-64bit-test-fix.patch 604 RMD160 58b1df9e9f6593d41fa17541eb3b429c70da384a SHA1 f20d6c33a0a26829e2c3eb14b5c21c259166938d SHA256 5310357cd2658333a5a76860dc87a5f98977878ffae6a9e11c5e1ec4c73ccc15
MD5 d35b21872efe5925225672ab7dcd7307 files/sqlite-64bit-test-fix.patch 604
RMD160 58b1df9e9f6593d41fa17541eb3b429c70da384a files/sqlite-64bit-test-fix.patch 604
SHA256 5310357cd2658333a5a76860dc87a5f98977878ffae6a9e11c5e1ec4c73ccc15 files/sqlite-64bit-test-fix.patch 604
AUX sqlite-64bit-test-fix2.patch 438 RMD160 83904019c277fdf24c8299b0e6aba7184cd8b56f SHA1 15512752ca2eefeab7daad22a76d767692dac3b5 SHA256 87c47559f891736006050f0a3a4e4393084cf314a7bc44cc0e09f57efc0de23b
MD5 619a169ced11eef8b06756518cfc8a4f files/sqlite-64bit-test-fix2.patch 438
RMD160 83904019c277fdf24c8299b0e6aba7184cd8b56f files/sqlite-64bit-test-fix2.patch 438
SHA256 87c47559f891736006050f0a3a4e4393084cf314a7bc44cc0e09f57efc0de23b files/sqlite-64bit-test-fix2.patch 438
AUX sqlite3-configure-debug.patch 274 RMD160 07c86b67c0da26868b9fd058f10a94c3f83afe82 SHA1 f075c25ef5e0ae100a637f3886fd583cf2346af8 SHA256 5006350e728787794ec4fe89b5772bbc068efb98f176abe93d83a9e9c5e5b5be
MD5 af95b217c2b3c2364e666a772a29be8a files/sqlite3-configure-debug.patch 274
RMD160 07c86b67c0da26868b9fd058f10a94c3f83afe82 files/sqlite3-configure-debug.patch 274
SHA256 5006350e728787794ec4fe89b5772bbc068efb98f176abe93d83a9e9c5e5b5be files/sqlite3-configure-debug.patch 274
DIST sqlite-2.8.16.tar.gz 981834 RMD160 df60e84f16ccd8b6b8e86dabfe6bf40f6a3dc136 SHA1 7bef329f78628de252c289bda7cea6f86adcc42e SHA256 d26e8a6fac1ad497a3ade719da4f1d6d60f586fd10f66253f1c3d3db7168984e
DIST sqlite-3.2.1.tar.gz 1351842 RMD160 3b4cfc1fca27d4df369220d15eb5e28777bd99da SHA1 df9b8a28bb64a29df8b2411b6b8b746b04d742eb SHA256 daba70d5d7666ff8091a7a9322a1a2d88889043d50e136ed7d3e726d751001a7
DIST sqlite-3.3.5.tar.gz 1651536 RMD160 7dd7c1d2a2f10132a4ef0f6972ddca4d5767b9d6 SHA1 015fe7b3992c9db97bb40cfd9958b31d457f7c33 SHA256 e81d1176960a14459f9ff492b2c4fb1e2b55d0b2c82fd225dbc37afd02334256
DIST sqlite-3.3.6.tar.gz 1671437 RMD160 37d140d5670b39a7da79f9f3d2ac31c521d90676 SHA1 0db38ab2df86946a5059f09b6a8758026d9eab59 SHA256 32be612f762338fa61ec41a566ca56fb989416df99380acadbf37a5e16a05796
EBUILD sqlite-2.8.16-r1.ebuild 1789 RMD160 f85be429bfbe604e8a062ae52c816add9c13e7ce SHA1 1f54cabc1e4793b70838103025841948ad9e1d9c SHA256 e2daca7973faa53808db70f15b23ca4c2fcf6ef83cca9f0d4f3ac9467c9b76d7
MD5 742a34755e7a64afd151fe7b48706c48 sqlite-2.8.16-r1.ebuild 1789
RMD160 f85be429bfbe604e8a062ae52c816add9c13e7ce sqlite-2.8.16-r1.ebuild 1789
SHA256 e2daca7973faa53808db70f15b23ca4c2fcf6ef83cca9f0d4f3ac9467c9b76d7 sqlite-2.8.16-r1.ebuild 1789
EBUILD sqlite-2.8.16-r4.ebuild 2536 RMD160 219729d10c19d48b3519aa2484781d152c4aa66d SHA1 2adc338e1f932d87773daf4e185e2d06408ba8d0 SHA256 fddfbd94c2ed2155b1e4952c21bf56fe393511c71228bbf897ffb2d0fc88a080
MD5 daa16488009342c3681a10b80ccbc170 sqlite-2.8.16-r4.ebuild 2536
RMD160 219729d10c19d48b3519aa2484781d152c4aa66d sqlite-2.8.16-r4.ebuild 2536
SHA256 fddfbd94c2ed2155b1e4952c21bf56fe393511c71228bbf897ffb2d0fc88a080 sqlite-2.8.16-r4.ebuild 2536
EBUILD sqlite-3.2.1-r3.ebuild 1568 RMD160 a5339124fedb949f6f10a8a65db11e97606e7213 SHA1 1a19d031a1661ec43b16b2e5dcf06ef45edf9cae SHA256 e3a9d22d04c22edb2c9fa97cde19c52fb536778bcfe5db1f953f04013ac9f7db
MD5 3b68bab934767c95047d3831913d800f sqlite-3.2.1-r3.ebuild 1568
RMD160 a5339124fedb949f6f10a8a65db11e97606e7213 sqlite-3.2.1-r3.ebuild 1568
SHA256 e3a9d22d04c22edb2c9fa97cde19c52fb536778bcfe5db1f953f04013ac9f7db sqlite-3.2.1-r3.ebuild 1568
EBUILD sqlite-3.3.5-r1.ebuild 2244 RMD160 0bc072be1853eca31d8023625666a6ab5d2b9bb2 SHA1 ab661402e1359ac313f377fd778f21c9d3e9bea5 SHA256 80656f4df858991d2dbb9fa67dc5fc6265fc4d19b78632224af170336f49f8c1
MD5 d9b9693445855a41efe0848cd7452fe0 sqlite-3.3.5-r1.ebuild 2244
RMD160 0bc072be1853eca31d8023625666a6ab5d2b9bb2 sqlite-3.3.5-r1.ebuild 2244
SHA256 80656f4df858991d2dbb9fa67dc5fc6265fc4d19b78632224af170336f49f8c1 sqlite-3.3.5-r1.ebuild 2244
EBUILD sqlite-3.3.6.ebuild 2296 RMD160 271908f3111d3890a790c9b213dc1188d86f8bcc SHA1 a88a6b7240ff52dd16f53929102b2d31ad9ec545 SHA256 cd45b31bdf8bacedb5cc7d0e6145b60905a34813a44734beb20b97268fdf4459
MD5 a342f38cf49eb87446132e04e9596951 sqlite-3.3.6.ebuild 2296
RMD160 271908f3111d3890a790c9b213dc1188d86f8bcc sqlite-3.3.6.ebuild 2296
SHA256 cd45b31bdf8bacedb5cc7d0e6145b60905a34813a44734beb20b97268fdf4459 sqlite-3.3.6.ebuild 2296
MISC ChangeLog 18740 RMD160 24d963e8ea5a3d9d944c85db25b016de73caa1db SHA1 c9f10edd41dbbb6fffb4cc627fec9e3c7b8b084b SHA256 b3838c7ea74c454e65fbbf22a2ca8cd105fc2599a22cd05bfb0c8c260e21094f
MD5 8ea59ff98d5fcdebe65fa535d212f776 ChangeLog 18740
RMD160 24d963e8ea5a3d9d944c85db25b016de73caa1db ChangeLog 18740
SHA256 b3838c7ea74c454e65fbbf22a2ca8cd105fc2599a22cd05bfb0c8c260e21094f ChangeLog 18740
MISC metadata.xml 160 RMD160 d86217bb48cf4283e08e43bcaabbc919101ad795 SHA1 d6147d00f16e8cfeef893d0764b0675a93d62849 SHA256 56fca1e06f6dcbe3bc12e7d3962998c7cb79d74f218ce8a17b07771b3e06f49e
MD5 dffd46174e78b327c834fc3e4b1cf848 metadata.xml 160
RMD160 d86217bb48cf4283e08e43bcaabbc919101ad795 metadata.xml 160
SHA256 56fca1e06f6dcbe3bc12e7d3962998c7cb79d74f218ce8a17b07771b3e06f49e metadata.xml 160
MD5 3adf161e5df25e78d19a7ceb61d8ccb9 files/digest-sqlite-2.8.16-r1 241
RMD160 af022d4ad9393034898c94269d898ab99fb5316b files/digest-sqlite-2.8.16-r1 241
SHA256 5073dba5b513e40436d3c61442c16ba361aae6386bd5246efee0b6a28652e27c files/digest-sqlite-2.8.16-r1 241
MD5 3adf161e5df25e78d19a7ceb61d8ccb9 files/digest-sqlite-2.8.16-r4 241
RMD160 af022d4ad9393034898c94269d898ab99fb5316b files/digest-sqlite-2.8.16-r4 241
SHA256 5073dba5b513e40436d3c61442c16ba361aae6386bd5246efee0b6a28652e27c files/digest-sqlite-2.8.16-r4 241
MD5 5aaf2a548b7675bdbec45cddf4572225 files/digest-sqlite-3.2.1-r3 241
RMD160 274245c49b2105ea2c78b93b1666483db6fd9efa files/digest-sqlite-3.2.1-r3 241
SHA256 52e6351c52d446e5c669e261a48b10610947bd8f14ffea64862bb3a603c0f902 files/digest-sqlite-3.2.1-r3 241
MD5 13dd48aa4038e5b5f30fee8f04961702 files/digest-sqlite-3.3.5-r1 241
RMD160 11f2591a398d66b08427c15bb05e6c42bda11b2e files/digest-sqlite-3.3.5-r1 241
SHA256 7df838b716f888b046669bcdb56533c9015172b269212fd91fee98793d7e00aa files/digest-sqlite-3.3.5-r1 241
MD5 437d569e894535b43c9eed5eee668444 files/digest-sqlite-3.3.6 241
RMD160 6b998786ac54e02c6f7e4b55504f13fb1a80e9c5 files/digest-sqlite-3.3.6 241
SHA256 e4e3789335cbaadda2de9ff7a82e3ae2c315245cafb377337c04fe30873bf587 files/digest-sqlite-3.3.6 241
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.1 (GNU/Linux)

iD8DBQFFwKAs6J2i8a8J4okRAvYwAJwNS4647fy6A8KleNT0GU921FCZuwCggDQ8
PZ5LfV5f2wPBse84Kd20mBY=
=14AT
-----END PGP SIGNATURE-----