summaryrefslogtreecommitdiff
blob: a894c1cafcb1502646bc2ff4953bb67f152f00ce (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
AUX poppler-0.12.3-cairo-downscale.patch 17313 RMD160 6c2068605e195c2ec27636634613482a181195a9 SHA1 1df4c48520c53ef289d92b2208a5b55140443204 SHA256 643ab8d6d747a9e1484d132be43ee674e5ccae38c79792a8be01ed2df82e8067
AUX poppler-0.12.3-cmake-disable-tests.patch 2121 RMD160 3edded24926076c9c0ef42d0f1f295a8d46cafdb SHA1 fd22bdf1d887bcedd83673992fd182bfdb3bfcb0 SHA256 182489ee0d76a38c6d2570721a6777d78077ace4249bbeac7dad8d29b075c01b
AUX poppler-0.12.3-config.patch 3468 RMD160 de39ce760cca5b811e1c21efc893731fbcfbc22b SHA1 e7dd1b86d2d5312c5610b02101d5551bece21b10 SHA256 909a1626b8800b3e796c24e3c2a5b6140cd626a28b6c627bd212d6a4a9a12aef
AUX poppler-0.12.3-darwin-gtk-link.patch 455 RMD160 9f08076c4821a29ef8b96bc0eb32b0b1d93b0285 SHA1 297d84fff5ee4f9fd05ceaf34228df5e21baff90 SHA256 1d58beb5d476857e60cdf16bc4c458b8c48e59f2b9a26715f485003da18f9814
AUX poppler-0.12.3-fix-headers-installation.patch 1110 RMD160 8e327ab79c6cc3dc149b83be8c96ceb0ecfd494d SHA1 fa9b58cc1ca6f81f5dd30a41f89b8b5c136d9fe4 SHA256 ef05df49853ecde1fa5711f799f75d2811d56481f199995d88efb198f9f5b12e
AUX poppler-0.12.3-gdk.patch 633 RMD160 85f009940f64f1e4d8d3b1dff2a8ec1e09b95420 SHA1 90c650df067e5dd2558dee1c098c5655b0f5974b SHA256 c6054c500b6049ec8be492bae5d364c6fdfed23a8ffe704ad80f2677ed13ccac
AUX poppler-0.12.3-preserve-cflags.patch 2619 RMD160 a3b208274594d37ad5b22abd4b6cf011f4971223 SHA1 029e79b2b8ab031e9412e717f9bf14fa62824d3a SHA256 6ea1e9bd11e6ac8c007d4920ed60d9c4ce893dec4c99d6c31e769e3e0d6c906e
AUX poppler-0.12.4-config.patch 3028 RMD160 5e0d0e51621eeb272d019990c526cbcef21cec1f SHA1 1279f1c31356ccf80857999f1c3574b28a9fae7c SHA256 7c1b7765ad6a55397d16822bf89e9dcee075181bf589bbbad100854274bbe69b
AUX poppler-0.12.4-nanosleep-rt.patch 1308 RMD160 473ccf2a4fc83762f8b17ab20da89af1a9a80566 SHA1 b1103fc1d310bdbbb3cfd1b9bc29d1bfdef9076b SHA256 57d366e46cad51ead796abf2beae33103187c811c1ae9af4a2750aa29c999ae7
AUX poppler-0.12.4-strings_h.patch 927 RMD160 f1bbe64a295a78ba3596b1ad834cd14859c647a0 SHA1 f203cdcbc50f6e491a8db6c3f0591b3409d0393b SHA256 11a28f1aa00b2de51b49918be1b20e09e33de76b20515a1a8a9e13210bcee639
AUX poppler-0.12.4-xopen_source.patch 1878 RMD160 13541fb85dec76297d1d35c9591c1f7b6b720a62 SHA1 b98a3a25f867000aa937e1b9e1e39cec7a7b829d SHA256 2c6877e6bf886d7fbda08cdf2f7a0716c876bb6f5406b8919986306b5e589758
DIST poppler-0.12.3.tar.gz 1616883 RMD160 a8fd07ec4dc918cc17390a5236aff9a43e1f7253 SHA1 bce8b675fb7c22d507b1965efa7bd71d9ce09460 SHA256 7a4ffe6d2950c446c285700d3b2dc399540a27ce635dd712aff646f02f8dfbcc
DIST poppler-0.12.4.tar.gz 1674400 RMD160 9c212ebb8fc3d4cbc532f1c826428cc4d195cb5b SHA1 306507e0fbf47736b456218618f043a216c263ef SHA256 2afa2a54bd4ccb09e92f82b64bcafa95d39a404a3b3db9d6a5fcad0e0229857a
DIST poppler-0.14.0.tar.bz2 887492 RMD160 a90ff77a186afa096bebc2d04af1c3d49a146898 SHA1 cd3505688435f9288bdb4b8384c60dc5adac822f SHA256 a5d64d5d0d416c7130694993acc68e3c96e4aeb070b9d12dc6ab6cb3b75cc720
EBUILD poppler-0.12.3-r3.ebuild 2747 RMD160 3b9629709338dc993c64423268f90af4d530421a SHA1 272b0a771c3a713d1ec925d3d715f17445e1ec53 SHA256 e4e21785e8ddb4b693ad12a0a59a1aad1fa1d4f61267b5b884cb7dca8f873ab1
EBUILD poppler-0.12.4-r3.ebuild 3610 RMD160 798cc00dff52a47904db0351c2d925c74ca4604c SHA1 403f9d04211ed1562b935d3078d6ce4ed343fbd3 SHA256 c2b00c3fae994209a9de1f3adf73355294ed5a6de644a0d234e3fc70ad3b958f
EBUILD poppler-0.14.0-r1.ebuild 2745 RMD160 fa037a395853ddb4320302ccefb95edd838f62ba SHA1 3ff03a31795a6db6f05d7150aacc2c671a1dbae4 SHA256 39848f08e657647902de37d8a64e4c3343452246d19ad95c077cdf0ed4e77e8a
MISC ChangeLog 34232 RMD160 63ed11f194c61ff3e8dca67ac973bf51d168af55 SHA1 4a3035262c2dfb20a2919a9a1b2cc1acbdd10d0b SHA256 29fbafa7f79181d458c62a24bcd1e77927507a1a44384f32d802e9b234bf77b8
MISC metadata.xml 564 RMD160 078af3bfc173aeaf994a9886723d7ca9a73f9b3f SHA1 2288b78748160193bc62d30bb458a26afd031f04 SHA256 3be05c7573d0473701d0589caac0ed0c7bf4f738bf33d6e9bda47166d6ad7ace