summaryrefslogtreecommitdiff
blob: 80136f2d90a73e6f6e1d819b624d4e30c3d7a571 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
AUX maketcllib.sh 879 RMD160 6d9a0e79a79d5a2efd6074e6b439d4634600980e SHA1 d5bb6054d3c9a4132c92bd8c172a547bf2cc9d85 SHA256 e101ed11d908bfb7f57519a99674160b0273d6500d191f758f8a0d1e6ed78120
MD5 d0fc4c53a61d386992d16680140548d0 files/maketcllib.sh 879
RMD160 6d9a0e79a79d5a2efd6074e6b439d4634600980e files/maketcllib.sh 879
SHA256 e101ed11d908bfb7f57519a99674160b0273d6500d191f758f8a0d1e6ed78120 files/maketcllib.sh 879
AUX sandbox-fix1.patch 960 RMD160 751c8327b36ebdc60c4138a10e4c2e145e225455 SHA1 5998db43539b15e878e0ed806af2eeee072dc5fc SHA256 ab348a7803767d6aa0ee50eb68db75267667b336d4e995a1d378919703b1c448
MD5 243b5d38d7a42f47aea10f9386b3227a files/sandbox-fix1.patch 960
RMD160 751c8327b36ebdc60c4138a10e4c2e145e225455 files/sandbox-fix1.patch 960
SHA256 ab348a7803767d6aa0ee50eb68db75267667b336d4e995a1d378919703b1c448 files/sandbox-fix1.patch 960
AUX sandbox-fix2.patch 432 RMD160 778fe532561642dbae6d1a3f572f6703828af42b SHA1 1b0eee83c7d6d2e36ffdf0265c8bdd14d1574a61 SHA256 21552219c14daad788380ae7e1ba6c665bb1ef9eadb611f676bd6249e3bde02d
MD5 c56bcbb1c837001efcb36185429ac673 files/sandbox-fix2.patch 432
RMD160 778fe532561642dbae6d1a3f572f6703828af42b files/sandbox-fix2.patch 432
SHA256 21552219c14daad788380ae7e1ba6c665bb1ef9eadb611f676bd6249e3bde02d files/sandbox-fix2.patch 432
AUX sqlite-2.8.15-alignement-fix.patch 538 RMD160 12407bbe5f1bcae243d4247b43bf63ce0e8becea SHA1 d67a8bb2de26b1d6b7222175bd7f69d28afffb1e SHA256 f61f2f36fed61438d13dbb09902078ef11f0c3e8c8a119f84030689a2f2add8f
MD5 217c8f27a3185a30858423e31e1aa4d9 files/sqlite-2.8.15-alignement-fix.patch 538
RMD160 12407bbe5f1bcae243d4247b43bf63ce0e8becea files/sqlite-2.8.15-alignement-fix.patch 538
SHA256 f61f2f36fed61438d13dbb09902078ef11f0c3e8c8a119f84030689a2f2add8f files/sqlite-2.8.15-alignement-fix.patch 538
AUX sqlite-2.8.16-multilib.patch 4038 RMD160 0e074a3ebac7c188dbbf9b86be87a79e0c23390a SHA1 8d38fd5820fd1037b35194d33666be19dcce9e98 SHA256 4ccbef245ea50f317e34bad5ed07e6917fc08d718c6e57884255799980d6e765
MD5 60fec205107aa53f0cf83d62c2300183 files/sqlite-2.8.16-multilib.patch 4038
RMD160 0e074a3ebac7c188dbbf9b86be87a79e0c23390a files/sqlite-2.8.16-multilib.patch 4038
SHA256 4ccbef245ea50f317e34bad5ed07e6917fc08d718c6e57884255799980d6e765 files/sqlite-2.8.16-multilib.patch 4038
AUX sqlite-3-test-fix-3.3.4.patch 761 RMD160 5c1dc771d1dbe5dc0138145ddc169a8aa2305c3b SHA1 3e2c30622e387d002bfc5e49a49781ca9cc63c82 SHA256 f26cc9b97c6240f5e3f595b6be57309044be44e9f865f7596b4e85d77eef82d4
MD5 47dbf777bcdf0cc3e5e97a60814b8469 files/sqlite-3-test-fix-3.3.4.patch 761
RMD160 5c1dc771d1dbe5dc0138145ddc169a8aa2305c3b files/sqlite-3-test-fix-3.3.4.patch 761
SHA256 f26cc9b97c6240f5e3f595b6be57309044be44e9f865f7596b4e85d77eef82d4 files/sqlite-3-test-fix-3.3.4.patch 761
AUX sqlite-3-test-fix.patch 906 RMD160 f4d50412fd216de4c0395d79c754a98fe68da81b SHA1 42722b210ea5b22dee48103569c87d7f3a45f8f8 SHA256 0179442b96df50712ae51cac941050387f677dadf7284311a5aa95c9f4a75d09
MD5 715d143591b5938b4bc0c3cb8cfe1ce1 files/sqlite-3-test-fix.patch 906
RMD160 f4d50412fd216de4c0395d79c754a98fe68da81b files/sqlite-3-test-fix.patch 906
SHA256 0179442b96df50712ae51cac941050387f677dadf7284311a5aa95c9f4a75d09 files/sqlite-3-test-fix.patch 906
AUX sqlite-3.2.1-data-corruption.patch 6529 RMD160 06f79a07f5dfb12967ebc233544b0807ac8114af SHA1 73203e5145119b9ad070596271793ea36e0bd651 SHA256 7b42e48387045ab466a0d7f936099de0d1597b0cf593fb28705a46c1b6e76b81
MD5 46cefa8dc3aa8a97c973f54cd08f0ace files/sqlite-3.2.1-data-corruption.patch 6529
RMD160 06f79a07f5dfb12967ebc233544b0807ac8114af files/sqlite-3.2.1-data-corruption.patch 6529
SHA256 7b42e48387045ab466a0d7f936099de0d1597b0cf593fb28705a46c1b6e76b81 files/sqlite-3.2.1-data-corruption.patch 6529
AUX sqlite-3.2.1-tcl-fix.patch 915 RMD160 b83aa10e2b42ae92f5c1c41c36f872266fdd3a52 SHA1 7da1897426e8686d2f9d2ad929994149fba4d33b SHA256 5d7040c9c8532fddfef3a2e345124077bfb933f2b9d554f224690e3e54b35b8e
MD5 0473fa5a1fcc0a84af76122d016070e7 files/sqlite-3.2.1-tcl-fix.patch 915
RMD160 b83aa10e2b42ae92f5c1c41c36f872266fdd3a52 files/sqlite-3.2.1-tcl-fix.patch 915
SHA256 5d7040c9c8532fddfef3a2e345124077bfb933f2b9d554f224690e3e54b35b8e files/sqlite-3.2.1-tcl-fix.patch 915
AUX sqlite-3.3.3-tcl-fix.patch 955 RMD160 74965942daef0fe667bd866c9ebf5b2ff999c1d9 SHA1 c15e2a86f476dcab72b8a38ff89d6535ec0bbfd0 SHA256 b36bbb78a7c35a0c457e4cbdbc1b925fc4ffa07e0c60eb2230f1aff874a45403
MD5 798bdd07506f713c72a1578b14bbd36d files/sqlite-3.3.3-tcl-fix.patch 955
RMD160 74965942daef0fe667bd866c9ebf5b2ff999c1d9 files/sqlite-3.3.3-tcl-fix.patch 955
SHA256 b36bbb78a7c35a0c457e4cbdbc1b925fc4ffa07e0c60eb2230f1aff874a45403 files/sqlite-3.3.3-tcl-fix.patch 955
AUX sqlite-64bit-test-fix.patch 604 RMD160 58b1df9e9f6593d41fa17541eb3b429c70da384a SHA1 f20d6c33a0a26829e2c3eb14b5c21c259166938d SHA256 5310357cd2658333a5a76860dc87a5f98977878ffae6a9e11c5e1ec4c73ccc15
MD5 d35b21872efe5925225672ab7dcd7307 files/sqlite-64bit-test-fix.patch 604
RMD160 58b1df9e9f6593d41fa17541eb3b429c70da384a files/sqlite-64bit-test-fix.patch 604
SHA256 5310357cd2658333a5a76860dc87a5f98977878ffae6a9e11c5e1ec4c73ccc15 files/sqlite-64bit-test-fix.patch 604
AUX sqlite-64bit-test-fix2.patch 438 RMD160 83904019c277fdf24c8299b0e6aba7184cd8b56f SHA1 15512752ca2eefeab7daad22a76d767692dac3b5 SHA256 87c47559f891736006050f0a3a4e4393084cf314a7bc44cc0e09f57efc0de23b
MD5 619a169ced11eef8b06756518cfc8a4f files/sqlite-64bit-test-fix2.patch 438
RMD160 83904019c277fdf24c8299b0e6aba7184cd8b56f files/sqlite-64bit-test-fix2.patch 438
SHA256 87c47559f891736006050f0a3a4e4393084cf314a7bc44cc0e09f57efc0de23b files/sqlite-64bit-test-fix2.patch 438
AUX sqlite3-configure-debug.patch 274 RMD160 07c86b67c0da26868b9fd058f10a94c3f83afe82 SHA1 f075c25ef5e0ae100a637f3886fd583cf2346af8 SHA256 5006350e728787794ec4fe89b5772bbc068efb98f176abe93d83a9e9c5e5b5be
MD5 af95b217c2b3c2364e666a772a29be8a files/sqlite3-configure-debug.patch 274
RMD160 07c86b67c0da26868b9fd058f10a94c3f83afe82 files/sqlite3-configure-debug.patch 274
SHA256 5006350e728787794ec4fe89b5772bbc068efb98f176abe93d83a9e9c5e5b5be files/sqlite3-configure-debug.patch 274
DIST sqlite-2.8.15.tar.gz 963232
DIST sqlite-2.8.16.tar.gz 981834 RMD160 df60e84f16ccd8b6b8e86dabfe6bf40f6a3dc136 SHA1 7bef329f78628de252c289bda7cea6f86adcc42e SHA256 d26e8a6fac1ad497a3ade719da4f1d6d60f586fd10f66253f1c3d3db7168984e
DIST sqlite-3.2.1.tar.gz 1351842 RMD160 3b4cfc1fca27d4df369220d15eb5e28777bd99da SHA256 daba70d5d7666ff8091a7a9322a1a2d88889043d50e136ed7d3e726d751001a7
DIST sqlite-3.2.7.tar.gz 1521075
DIST sqlite-3.3.4.tar.gz 1644139 RMD160 09ef8bc8bd21ff96ebcba4053f8d18b7276bedca SHA256 e61f85a18443cad333257f8d8fd4c211a4c4ffd9bf66b36c4050fa7207f8898a
DIST sqlite-3.3.5.tar.gz 1651536 RMD160 7dd7c1d2a2f10132a4ef0f6972ddca4d5767b9d6 SHA1 015fe7b3992c9db97bb40cfd9958b31d457f7c33 SHA256 e81d1176960a14459f9ff492b2c4fb1e2b55d0b2c82fd225dbc37afd02334256
DIST sqlite-3.3.6.tar.gz 1671437 RMD160 37d140d5670b39a7da79f9f3d2ac31c521d90676 SHA1 0db38ab2df86946a5059f09b6a8758026d9eab59 SHA256 32be612f762338fa61ec41a566ca56fb989416df99380acadbf37a5e16a05796
EBUILD sqlite-2.8.15.ebuild 982 RMD160 d8e0ef58c28c6f9e9bf8456238c5bf2b124a3be9 SHA1 d089f8f1b0244740f3013466582f9f91dfcef37a SHA256 fae861b41efa07f6793fbe462149671b7922d3eb1af821a1da2b171339496459
MD5 bd439cea4f334f6d1aa57eed87c251ca sqlite-2.8.15.ebuild 982
RMD160 d8e0ef58c28c6f9e9bf8456238c5bf2b124a3be9 sqlite-2.8.15.ebuild 982
SHA256 fae861b41efa07f6793fbe462149671b7922d3eb1af821a1da2b171339496459 sqlite-2.8.15.ebuild 982
EBUILD sqlite-2.8.16-r1.ebuild 1776 RMD160 c22f3e9c70a14704881ca7f723180fc74a2ae88e SHA1 24106b007c195b0735ef1ab6b692b295f0653b4a SHA256 c605c40224fb7e08c6cd6b9ee9bb7ba4aec4e0e1eed9f1872675ef6233fbe746
MD5 bd637155ee248397472a39101bee146c sqlite-2.8.16-r1.ebuild 1776
RMD160 c22f3e9c70a14704881ca7f723180fc74a2ae88e sqlite-2.8.16-r1.ebuild 1776
SHA256 c605c40224fb7e08c6cd6b9ee9bb7ba4aec4e0e1eed9f1872675ef6233fbe746 sqlite-2.8.16-r1.ebuild 1776
EBUILD sqlite-2.8.16-r3.ebuild 2536 RMD160 030c33c278ac63f0dbf731128e56324cf620bc91 SHA1 3da9b70b9f59d415272dcc8f1ce2b591396a5adb SHA256 6eca2fdadf1095ff44b0d33efdee46fc32036430d8f5be701dceec8d432f7f32
MD5 4bb66458fed8a1ca837a871a89b0c457 sqlite-2.8.16-r3.ebuild 2536
RMD160 030c33c278ac63f0dbf731128e56324cf620bc91 sqlite-2.8.16-r3.ebuild 2536
SHA256 6eca2fdadf1095ff44b0d33efdee46fc32036430d8f5be701dceec8d432f7f32 sqlite-2.8.16-r3.ebuild 2536
EBUILD sqlite-2.8.16-r4.ebuild 2539 RMD160 029d364ee3cbf007faeac93e7197d142ebe7e1bd SHA1 3be7851802eb792fe2148b2284338a21754db3f2 SHA256 afe5d64fd2970b63e6a4ce2fb96c8fcafe443dfad23fce61770b82991a73ef23
MD5 133898347620b720bbd984a1cb35891b sqlite-2.8.16-r4.ebuild 2539
RMD160 029d364ee3cbf007faeac93e7197d142ebe7e1bd sqlite-2.8.16-r4.ebuild 2539
SHA256 afe5d64fd2970b63e6a4ce2fb96c8fcafe443dfad23fce61770b82991a73ef23 sqlite-2.8.16-r4.ebuild 2539
EBUILD sqlite-3.2.1-r3.ebuild 1576 RMD160 6658f320844f1a7041f824ae26c04fc894232dbd SHA1 b16d51aa290ee6a817ea376f8f459ce9b81d5193 SHA256 079e2b16556b66114cccd005c4f3568bcf7076713a0b977c418d3d2c18fcbfa8
MD5 1041e20dae935fba256ac55ae98601b4 sqlite-3.2.1-r3.ebuild 1576
RMD160 6658f320844f1a7041f824ae26c04fc894232dbd sqlite-3.2.1-r3.ebuild 1576
SHA256 079e2b16556b66114cccd005c4f3568bcf7076713a0b977c418d3d2c18fcbfa8 sqlite-3.2.1-r3.ebuild 1576
EBUILD sqlite-3.2.7-r1.ebuild 1604 RMD160 0436f775bf64aede506bd1e4b0c1f7c85c633201 SHA1 e9597042e4cda60bab2ce42f1ac90c184548437e SHA256 166b9954dc551ab0a1c806a295d2c3d3052d040188277f841a8a4aa5a27204a8
MD5 7eee6b1abc84d8dc4188e7fe52080359 sqlite-3.2.7-r1.ebuild 1604
RMD160 0436f775bf64aede506bd1e4b0c1f7c85c633201 sqlite-3.2.7-r1.ebuild 1604
SHA256 166b9954dc551ab0a1c806a295d2c3d3052d040188277f841a8a4aa5a27204a8 sqlite-3.2.7-r1.ebuild 1604
EBUILD sqlite-3.3.4.ebuild 2293 RMD160 f149621150203cf7ad3d942c425407f8a05b0fa0 SHA1 e663dfd514f1a6e8ac1687d56eb8be9fbe2e346b SHA256 2b3af5db614afaa19ec68df568e1a6d993680c03662d01a2a2b061e0a8507a30
MD5 357bd9a4fff48b61b94903726b391c08 sqlite-3.3.4.ebuild 2293
RMD160 f149621150203cf7ad3d942c425407f8a05b0fa0 sqlite-3.3.4.ebuild 2293
SHA256 2b3af5db614afaa19ec68df568e1a6d993680c03662d01a2a2b061e0a8507a30 sqlite-3.3.4.ebuild 2293
EBUILD sqlite-3.3.5-r1.ebuild 2255 RMD160 dc419a0e4b1238405ff01a5f17ddd3ecc3a2ede8 SHA1 7096770781cce90664740ac99e267c87752d6561 SHA256 1aec4fd62b569acb7c77c14fb5fb6e0f38753144d8cc1de2ef7523f1dc58769e
MD5 b820e33fc14ee603596297cdcb0ebd52 sqlite-3.3.5-r1.ebuild 2255
RMD160 dc419a0e4b1238405ff01a5f17ddd3ecc3a2ede8 sqlite-3.3.5-r1.ebuild 2255
SHA256 1aec4fd62b569acb7c77c14fb5fb6e0f38753144d8cc1de2ef7523f1dc58769e sqlite-3.3.5-r1.ebuild 2255
EBUILD sqlite-3.3.5.ebuild 2260 RMD160 5a5f79bfb1b2620199c69842bbb15862cfcc9ee7 SHA1 813397585ccf80fc7f2029c9c61bbecdeb05332e SHA256 6353349325c67960d8d82dc35dd0fc3adcd7aea727cd7b81eea467394c842a0c
MD5 c12a00648a9f6f0db731803717cac83c sqlite-3.3.5.ebuild 2260
RMD160 5a5f79bfb1b2620199c69842bbb15862cfcc9ee7 sqlite-3.3.5.ebuild 2260
SHA256 6353349325c67960d8d82dc35dd0fc3adcd7aea727cd7b81eea467394c842a0c sqlite-3.3.5.ebuild 2260
EBUILD sqlite-3.3.6.ebuild 2263 RMD160 31fba075e736574d5c651df8ae58a46f508552ab SHA1 d6fb7e456bd3c1158f32ad79642be11ede7394f1 SHA256 60f6c56a0a8f2e58a83dff4a2e81f51c477ad3ea643ebcc91b0fe3317e34b4fe
MD5 9ac78f50624f5a9d71b1586db680ff76 sqlite-3.3.6.ebuild 2263
RMD160 31fba075e736574d5c651df8ae58a46f508552ab sqlite-3.3.6.ebuild 2263
SHA256 60f6c56a0a8f2e58a83dff4a2e81f51c477ad3ea643ebcc91b0fe3317e34b4fe sqlite-3.3.6.ebuild 2263
MISC ChangeLog 17199 RMD160 01f8d58ea9f306b9b8ec57af653b10e9a7c611d0 SHA1 47fad414f90f049eb9073a96c10a092f84a950a4 SHA256 c51c86ac979116251721dbab848aad6780c8667df8950ef6000cee52cbc1e799
MD5 6f1bd554dce0bb740852bb1afac850ec ChangeLog 17199
RMD160 01f8d58ea9f306b9b8ec57af653b10e9a7c611d0 ChangeLog 17199
SHA256 c51c86ac979116251721dbab848aad6780c8667df8950ef6000cee52cbc1e799 ChangeLog 17199
MISC metadata.xml 215 RMD160 393ad11a7ed92426bb0c3e44f9bf3a9d4e25246e SHA1 8e66d2013069e51e4e703d4fd56d35342ac4a76d SHA256 268bcaa7dbd534b681bc5b342c38bf491e083f641ef426a86976086ef2e23358
MD5 4948a42b1563d389b9bbbd1941e12934 metadata.xml 215
RMD160 393ad11a7ed92426bb0c3e44f9bf3a9d4e25246e metadata.xml 215
SHA256 268bcaa7dbd534b681bc5b342c38bf491e083f641ef426a86976086ef2e23358 metadata.xml 215
MD5 b4031f19b8a32fa2b9dd4dfaf4b57ad0 files/digest-sqlite-2.8.15 65
RMD160 2c54ae05b013f8c53d0e417c07d9deb0f344e62c files/digest-sqlite-2.8.15 65
SHA256 89ab258b0a2ec863541bac45f9230242ea584591acbbbdfde3894c24d5b373f1 files/digest-sqlite-2.8.15 65
MD5 3adf161e5df25e78d19a7ceb61d8ccb9 files/digest-sqlite-2.8.16-r1 241
RMD160 af022d4ad9393034898c94269d898ab99fb5316b files/digest-sqlite-2.8.16-r1 241
SHA256 5073dba5b513e40436d3c61442c16ba361aae6386bd5246efee0b6a28652e27c files/digest-sqlite-2.8.16-r1 241
MD5 3adf161e5df25e78d19a7ceb61d8ccb9 files/digest-sqlite-2.8.16-r3 241
RMD160 af022d4ad9393034898c94269d898ab99fb5316b files/digest-sqlite-2.8.16-r3 241
SHA256 5073dba5b513e40436d3c61442c16ba361aae6386bd5246efee0b6a28652e27c files/digest-sqlite-2.8.16-r3 241
MD5 3adf161e5df25e78d19a7ceb61d8ccb9 files/digest-sqlite-2.8.16-r4 241
RMD160 af022d4ad9393034898c94269d898ab99fb5316b files/digest-sqlite-2.8.16-r4 241
SHA256 5073dba5b513e40436d3c61442c16ba361aae6386bd5246efee0b6a28652e27c files/digest-sqlite-2.8.16-r4 241
MD5 5aaf2a548b7675bdbec45cddf4572225 files/digest-sqlite-3.2.1-r3 241
RMD160 274245c49b2105ea2c78b93b1666483db6fd9efa files/digest-sqlite-3.2.1-r3 241
SHA256 52e6351c52d446e5c669e261a48b10610947bd8f14ffea64862bb3a603c0f902 files/digest-sqlite-3.2.1-r3 241
MD5 b30bbb90979fff71122f08b8cbee4013 files/digest-sqlite-3.2.7-r1 65
RMD160 e945aa79241e41d949bc1cde7727755e1f00467b files/digest-sqlite-3.2.7-r1 65
SHA256 211dc542fb8398a38c1f70f159c2632175c9f7cf869c1f699eb4bf74a4949b78 files/digest-sqlite-3.2.7-r1 65
MD5 604c8f3b91fdaffa9ed1b971e7a6c563 files/digest-sqlite-3.3.4 241
RMD160 5c11a1d8016f6da4596dadf5de57268d8f7238b3 files/digest-sqlite-3.3.4 241
SHA256 d292f7febacab9b7aaafba37dc0b80e86ad0405a7069964148138f140a5e2224 files/digest-sqlite-3.3.4 241
MD5 13dd48aa4038e5b5f30fee8f04961702 files/digest-sqlite-3.3.5 241
RMD160 11f2591a398d66b08427c15bb05e6c42bda11b2e files/digest-sqlite-3.3.5 241
SHA256 7df838b716f888b046669bcdb56533c9015172b269212fd91fee98793d7e00aa files/digest-sqlite-3.3.5 241
MD5 13dd48aa4038e5b5f30fee8f04961702 files/digest-sqlite-3.3.5-r1 241
RMD160 11f2591a398d66b08427c15bb05e6c42bda11b2e files/digest-sqlite-3.3.5-r1 241
SHA256 7df838b716f888b046669bcdb56533c9015172b269212fd91fee98793d7e00aa files/digest-sqlite-3.3.5-r1 241
MD5 437d569e894535b43c9eed5eee668444 files/digest-sqlite-3.3.6 241
RMD160 6b998786ac54e02c6f7e4b55504f13fb1a80e9c5 files/digest-sqlite-3.3.6 241
SHA256 e4e3789335cbaadda2de9ff7a82e3ae2c315245cafb377337c04fe30873bf587 files/digest-sqlite-3.3.6 241