summaryrefslogtreecommitdiff
blob: 8c82b87f150340da58bc280843a4c4a64d5909d5 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
AUX evolution-data-server-1.2.0-gentoo_etc_services.patch 815 RMD160 d48ad5a34bfdf9f814b9ae22ba188f2f0c7f0304 SHA1 9248c74b334534f74e027fc119509673bff4542f SHA256 a64e0e4d74ac91f69c4b7a011b6325e27af6fa28a58e20f48ff09ec2a1538c5a
MD5 ab9f8a22a7b870a6e1e2edc463949c82 files/evolution-data-server-1.2.0-gentoo_etc_services.patch 815
RMD160 d48ad5a34bfdf9f814b9ae22ba188f2f0c7f0304 files/evolution-data-server-1.2.0-gentoo_etc_services.patch 815
SHA256 a64e0e4d74ac91f69c4b7a011b6325e27af6fa28a58e20f48ff09ec2a1538c5a files/evolution-data-server-1.2.0-gentoo_etc_services.patch 815
AUX evolution-data-server-1.4.2.1-calandar-crash-fix.patch 699 RMD160 e0db9849069760d48f19c896c84b86a7dca8f2f1 SHA1 9be26e26a13232be1f9fa10ccb3f76fe4f8cf830 SHA256 84a915393a2a92f93a721a8cbbd3756184e1317d760a0c9b922daace75430135
MD5 e60b90d23a97fbaabc6d4d3467dc47b2 files/evolution-data-server-1.4.2.1-calandar-crash-fix.patch 699
RMD160 e0db9849069760d48f19c896c84b86a7dca8f2f1 files/evolution-data-server-1.4.2.1-calandar-crash-fix.patch 699
SHA256 84a915393a2a92f93a721a8cbbd3756184e1317d760a0c9b922daace75430135 files/evolution-data-server-1.4.2.1-calandar-crash-fix.patch 699
AUX evolution-data-server-1.7.3-exchange-storage.patch 1268 RMD160 a062861e8e806440148c02068a9f064ef41736c8 SHA1 3a47921ea24cdcc21c4c71beaf1f7c22c3f200c2 SHA256 06ff8bbfa11707e46d5240867aea2e603ac3a92a47319264d9865314777a53e3
MD5 fa5779696401385afd6ef25b726ffd09 files/evolution-data-server-1.7.3-exchange-storage.patch 1268
RMD160 a062861e8e806440148c02068a9f064ef41736c8 files/evolution-data-server-1.7.3-exchange-storage.patch 1268
SHA256 06ff8bbfa11707e46d5240867aea2e603ac3a92a47319264d9865314777a53e3 files/evolution-data-server-1.7.3-exchange-storage.patch 1268
AUX evolution-data-server-1.7.3-libdb.patch 531 RMD160 be384a889bffa1449a88db5ffcf964ff4e3e14a3 SHA1 ca65f275a13356028e06d95e6020b5e6c8296ade SHA256 87963a45d6428f737801acc2db5766a1c076440fc5f101e0fcd55e7b41b84810
MD5 14007751f6b6a7de8e8fa9aafd67721c files/evolution-data-server-1.7.3-libdb.patch 531
RMD160 be384a889bffa1449a88db5ffcf964ff4e3e14a3 files/evolution-data-server-1.7.3-libdb.patch 531
SHA256 87963a45d6428f737801acc2db5766a1c076440fc5f101e0fcd55e7b41b84810 files/evolution-data-server-1.7.3-libdb.patch 531
AUX evolution-data-server-1.7.4-move-subdirs.patch 819 RMD160 8f388a352a6719c1705685cfdeb648b9740bd9d5 SHA1 9a269618c999e6cf35ae80c2808db254ca932cdb SHA256 ec3bf9d06f293fdaa361155bf728b6ce12700f1f8f6641f544e246275d554a5c
MD5 8d14530034780e78ba4dc69d60d5ec59 files/evolution-data-server-1.7.4-move-subdirs.patch 819
RMD160 8f388a352a6719c1705685cfdeb648b9740bd9d5 files/evolution-data-server-1.7.4-move-subdirs.patch 819
SHA256 ec3bf9d06f293fdaa361155bf728b6ce12700f1f8f6641f544e246275d554a5c files/evolution-data-server-1.7.4-move-subdirs.patch 819
AUX evolution-data-server-1.8.0-camel-rewind.patch 499 RMD160 90b94f0b20a52a4fdf476bcfa5fe0ad2a064d488 SHA1 db7d42df20ab50d81835b9c1b9ebed84d1e0d8cb SHA256 1323e9dc957e3cc02fd1628fa21d448c8c985028e5b57d03596b6bde9ad66e0e
MD5 884ee385ed5e2b858a6ce4030e7248a9 files/evolution-data-server-1.8.0-camel-rewind.patch 499
RMD160 90b94f0b20a52a4fdf476bcfa5fe0ad2a064d488 files/evolution-data-server-1.8.0-camel-rewind.patch 499
SHA256 1323e9dc957e3cc02fd1628fa21d448c8c985028e5b57d03596b6bde9ad66e0e files/evolution-data-server-1.8.0-camel-rewind.patch 499
AUX evolution-data-server-1.8.3-category.patch 848 RMD160 996e6a7f6ea137762974d6ce74525d8075d19fb6 SHA1 06b942c068701d231f2e9259f56d061e03afaec1 SHA256 e0baf68b129f6be2858e35eff8738d3cd84e34db543e2a4545aefc151393d905
MD5 f3fdb3801c172ac879df2259df79f9a6 files/evolution-data-server-1.8.3-category.patch 848
RMD160 996e6a7f6ea137762974d6ce74525d8075d19fb6 files/evolution-data-server-1.8.3-category.patch 848
SHA256 e0baf68b129f6be2858e35eff8738d3cd84e34db543e2a4545aefc151393d905 files/evolution-data-server-1.8.3-category.patch 848
AUX evolution-data-server-1.8.3-dst.patch.gz 6376 RMD160 e8d9b8948d86a2c937cc28c79811c52bc2adc391 SHA1 d6138ccac57fb4638bb95c11706965ec30e5388e SHA256 16261fae1a9c0bc388fceee3ec18184c82449481c94cbca28998d995b8131b47
MD5 28ce2e76e8b6bb54f814e98d9c548ef5 files/evolution-data-server-1.8.3-dst.patch.gz 6376
RMD160 e8d9b8948d86a2c937cc28c79811c52bc2adc391 files/evolution-data-server-1.8.3-dst.patch.gz 6376
SHA256 16261fae1a9c0bc388fceee3ec18184c82449481c94cbca28998d995b8131b47 files/evolution-data-server-1.8.3-dst.patch.gz 6376
AUX evolution-data-server-1.9.91-as-needed.patch 3305 RMD160 b4e19cdf22885530966922fb173e33c31445405b SHA1 7047c935eaeeabfe5fbbacafc23d608de6876b5d SHA256 50343d5e7f4f98bdc9335bd5991d77ccaef701d2eff0e7418259740892795c90
MD5 bfaee338c362bdf3d4960767076a0fcb files/evolution-data-server-1.9.91-as-needed.patch 3305
RMD160 b4e19cdf22885530966922fb173e33c31445405b files/evolution-data-server-1.9.91-as-needed.patch 3305
SHA256 50343d5e7f4f98bdc9335bd5991d77ccaef701d2eff0e7418259740892795c90 files/evolution-data-server-1.9.91-as-needed.patch 3305
AUX evolution-data-server-APOP-auth-fix.patch 1176 RMD160 817f3788642a2c341c5424d517653f6251bef024 SHA1 badff11a933a2eb2bb65e35f20bd472e56f8eb43 SHA256 a9b7b0582763e75c79f589bfde0ae5782e80988bec0cd40e8b608ef07823c5ec
MD5 18f210bcc73eac3355bfade58a4ad039 files/evolution-data-server-APOP-auth-fix.patch 1176
RMD160 817f3788642a2c341c5424d517653f6251bef024 files/evolution-data-server-APOP-auth-fix.patch 1176
SHA256 a9b7b0582763e75c79f589bfde0ae5782e80988bec0cd40e8b608ef07823c5ec files/evolution-data-server-APOP-auth-fix.patch 1176
AUX evolution-data-server-no_lazy_bindings.patch 551 RMD160 d86bf9a9ed25615bcb3dab23977ac01c341a799c SHA1 34aa3d902e0e704f67c6fceee820dad158d82be2 SHA256 772bdd99f3936d377cd0ce59c4f03789d227b79c4a2ca2d5e7e3165c378c6403
MD5 31de33250de9b6fe2dba0deae946db46 files/evolution-data-server-no_lazy_bindings.patch 551
RMD160 d86bf9a9ed25615bcb3dab23977ac01c341a799c files/evolution-data-server-no_lazy_bindings.patch 551
SHA256 772bdd99f3936d377cd0ce59c4f03789d227b79c4a2ca2d5e7e3165c378c6403 files/evolution-data-server-no_lazy_bindings.patch 551
DIST evolution-data-server-1.10.1.tar.bz2 7120388 RMD160 edf55c74c458ed849635ace52340615017ad6a6d SHA1 69691cf6fcbe43d5ff485c49755effd8fa8681be SHA256 289a541974fb37ed3e2392b19fd3e83429bfecd6873db52d4598ad4db5d1e905
DIST evolution-data-server-1.6.2.tar.bz2 7179353 RMD160 59af916ab4a9fabc14c65c16189188f829459985 SHA1 b9bcea4fbcdd0a39cb23e7cd1bc53a59c474a74d SHA256 3b02b940aaa90034609b9401d3da586e5439363ade9bf8d7fc562acacd28bfde
DIST evolution-data-server-1.8.2.tar.bz2 6963774 RMD160 b3ae6d2dafa0abbbaf5ffe2fbdc39b6b20fe762d SHA1 7b6ba62d96b6c54e762be4ddf1c476ebf8201dc1 SHA256 63a765c237504ed34344f7ef505c495d9a40c6022b7d69ca6ded32016508fecd
DIST evolution-data-server-1.8.3.tar.bz2 7024111 RMD160 8051f35a0db514f919bf730cd35c37ea75029061 SHA1 f822fe520d778d0cd8efe8d6a767a5c0b483e798 SHA256 cbc067d87722afef84e8c4914787d990015e0c69b3bf3576fc15c8193ffd2fcc
EBUILD evolution-data-server-1.10.1-r2.ebuild 4545 RMD160 39719bd46e17684c2ee31ab7cec588c2e1adfcbc SHA1 74198bd216ed491bf18bbbdc54840b68fd4f6743 SHA256 41814f76b8dfe8570f06d860e908ed5e22c62b80c595344b4fa3c10137c380a0
MD5 7c93b8ffbc19a9b3bb99b8f02d2e12de evolution-data-server-1.10.1-r2.ebuild 4545
RMD160 39719bd46e17684c2ee31ab7cec588c2e1adfcbc evolution-data-server-1.10.1-r2.ebuild 4545
SHA256 41814f76b8dfe8570f06d860e908ed5e22c62b80c595344b4fa3c10137c380a0 evolution-data-server-1.10.1-r2.ebuild 4545
EBUILD evolution-data-server-1.6.2.ebuild 2706 RMD160 211d5019853b66abbe33c9946a2e9f8e03fb306a SHA1 36a19989ac93ee07fef25c058af82221a6f3e204 SHA256 2a113f8725e2d9cc2c232ed480ff7a80802edce463871000f1dd7435d78a7d78
MD5 4f8fcace4cd514a092c08e3b5a1e5162 evolution-data-server-1.6.2.ebuild 2706
RMD160 211d5019853b66abbe33c9946a2e9f8e03fb306a evolution-data-server-1.6.2.ebuild 2706
SHA256 2a113f8725e2d9cc2c232ed480ff7a80802edce463871000f1dd7435d78a7d78 evolution-data-server-1.6.2.ebuild 2706
EBUILD evolution-data-server-1.8.2.ebuild 4451 RMD160 01d7b589b6acdd2e542e3915da884ce1c25051a7 SHA1 f6a747ebaf9dad31ba3ffae8391c334025d560bc SHA256 4a96402ba329fa2c2c2e451ed21b52e96865c9ca05ed7f7e4fe3ffca1d1671b7
MD5 be83ac24b8e2a92a92be39fc751c8a47 evolution-data-server-1.8.2.ebuild 4451
RMD160 01d7b589b6acdd2e542e3915da884ce1c25051a7 evolution-data-server-1.8.2.ebuild 4451
SHA256 4a96402ba329fa2c2c2e451ed21b52e96865c9ca05ed7f7e4fe3ffca1d1671b7 evolution-data-server-1.8.2.ebuild 4451
EBUILD evolution-data-server-1.8.3-r1.ebuild 4880 RMD160 3e96e1c27d34b32633ea24520e41618ad2feddd8 SHA1 df1750e648d7d12a3b4ec2dd0f22c6124d664b2d SHA256 c8f0e34f585fd680e42f5d3c65c1216c764018e41180f31b5d9a640034581387
MD5 307a7b237c9967ddd8b2456094ae874d evolution-data-server-1.8.3-r1.ebuild 4880
RMD160 3e96e1c27d34b32633ea24520e41618ad2feddd8 evolution-data-server-1.8.3-r1.ebuild 4880
SHA256 c8f0e34f585fd680e42f5d3c65c1216c764018e41180f31b5d9a640034581387 evolution-data-server-1.8.3-r1.ebuild 4880
EBUILD evolution-data-server-1.8.3-r2.ebuild 4953 RMD160 4abcee4295fee6f8b7ff8256a6d771583e5e2652 SHA1 f32208fd77c09805e378ab929b837d3c637f1c4d SHA256 9fa49faa24030d12cb8ecdf6a0731632daa3e1a0ef443a3d7936a59a4a9b8a5a
MD5 78687ad28951013cf444ac16db843e60 evolution-data-server-1.8.3-r2.ebuild 4953
RMD160 4abcee4295fee6f8b7ff8256a6d771583e5e2652 evolution-data-server-1.8.3-r2.ebuild 4953
SHA256 9fa49faa24030d12cb8ecdf6a0731632daa3e1a0ef443a3d7936a59a4a9b8a5a evolution-data-server-1.8.3-r2.ebuild 4953
EBUILD evolution-data-server-1.8.3-r4.ebuild 5058 RMD160 458ff236ae1b0dea366d2649674d452c0d6a562d SHA1 f9f298c9c2d6a30a28f1ee7ec3b74771a5f8fcfe SHA256 90c79f201fb4f2bdcd37a2cd13efc7579704598a90c8eed6c871cfe83f1bedd2
MD5 272dc89064cc33dd388d59c36881ab44 evolution-data-server-1.8.3-r4.ebuild 5058
RMD160 458ff236ae1b0dea366d2649674d452c0d6a562d evolution-data-server-1.8.3-r4.ebuild 5058
SHA256 90c79f201fb4f2bdcd37a2cd13efc7579704598a90c8eed6c871cfe83f1bedd2 evolution-data-server-1.8.3-r4.ebuild 5058
EBUILD evolution-data-server-1.8.3.ebuild 4729 RMD160 9a5e76ee1fe1571d2870fd57c251e6597248464c SHA1 d24dc9946500ed22607bdb6adf90ed63c4642fd4 SHA256 56ae3975cb9c27a969fd4d2338f2f734f9b24ac17b5a45a910568ee5a940ffaa
MD5 1b04e7a1837f3d52f305f325bd2c5388 evolution-data-server-1.8.3.ebuild 4729
RMD160 9a5e76ee1fe1571d2870fd57c251e6597248464c evolution-data-server-1.8.3.ebuild 4729
SHA256 56ae3975cb9c27a969fd4d2338f2f734f9b24ac17b5a45a910568ee5a940ffaa evolution-data-server-1.8.3.ebuild 4729
MISC ChangeLog 18330 RMD160 8bcb88ae82e267cd7a2069045d5a2833756fd4c4 SHA1 57050ab329f96ee103a9064b622ec2f8c0fd9e43 SHA256 33ec086e50876b10d502c54f50a426a3d157f97c29fc9411bb88c9c99562f31c
MD5 2904721bc6c2fd28e64912376923efd8 ChangeLog 18330
RMD160 8bcb88ae82e267cd7a2069045d5a2833756fd4c4 ChangeLog 18330
SHA256 33ec086e50876b10d502c54f50a426a3d157f97c29fc9411bb88c9c99562f31c ChangeLog 18330
MISC metadata.xml 158 RMD160 c0e2bae8e91bb6be8922bac5e4f597302e06587e SHA1 38f78e9790bcd4382b4a49aa226aa6dda1d3a3d7 SHA256 3a7dbca0fdc557de69783e0663e2d76ddab129ea8a19b2d0ef6d3e5d1b947ce1
MD5 03ad2e6c4ab41244af1015a8bbb0b39f metadata.xml 158
RMD160 c0e2bae8e91bb6be8922bac5e4f597302e06587e metadata.xml 158
SHA256 3a7dbca0fdc557de69783e0663e2d76ddab129ea8a19b2d0ef6d3e5d1b947ce1 metadata.xml 158
MD5 573dbe403dae7f25d5e7ce2fe00acd5e files/digest-evolution-data-server-1.10.1-r2 292
RMD160 4eed8dd19f9c36d6ab1d059798c07415e391fabf files/digest-evolution-data-server-1.10.1-r2 292
SHA256 e904500ed1ce42ed49972d566f56dee3e0a97162012c7c1adae4775413f3d6ef files/digest-evolution-data-server-1.10.1-r2 292
MD5 7fd74c11700c9860da2318b520a983f8 files/digest-evolution-data-server-1.6.2 289
RMD160 4d8c1fc955f215beddbbc5b95ac3a0c81f8912fa files/digest-evolution-data-server-1.6.2 289
SHA256 c474de3fb11f9641e62deea95bc409b7d208389cf6deca8c15c08a39a0c70d14 files/digest-evolution-data-server-1.6.2 289
MD5 74393fb4db3fbf45310fa2141a7dc047 files/digest-evolution-data-server-1.8.2 289
RMD160 bb30bba0b9040f1814f971dcb2f92d509a82759c files/digest-evolution-data-server-1.8.2 289
SHA256 0385bd5f744f65836836983a6ffa381ce6e536914986f9ab3c5dbf4ee1b058bd files/digest-evolution-data-server-1.8.2 289
MD5 159e4efbb6f5fe2e3973464851a6015b files/digest-evolution-data-server-1.8.3 289
RMD160 9311383fcc0546bb79ba3632bf984e3bb2783652 files/digest-evolution-data-server-1.8.3 289
SHA256 00dcc94a5030febdfc278394de4449c744c57e0fa812818a260fa807276ecca8 files/digest-evolution-data-server-1.8.3 289
MD5 159e4efbb6f5fe2e3973464851a6015b files/digest-evolution-data-server-1.8.3-r1 289
RMD160 9311383fcc0546bb79ba3632bf984e3bb2783652 files/digest-evolution-data-server-1.8.3-r1 289
SHA256 00dcc94a5030febdfc278394de4449c744c57e0fa812818a260fa807276ecca8 files/digest-evolution-data-server-1.8.3-r1 289
MD5 159e4efbb6f5fe2e3973464851a6015b files/digest-evolution-data-server-1.8.3-r2 289
RMD160 9311383fcc0546bb79ba3632bf984e3bb2783652 files/digest-evolution-data-server-1.8.3-r2 289
SHA256 00dcc94a5030febdfc278394de4449c744c57e0fa812818a260fa807276ecca8 files/digest-evolution-data-server-1.8.3-r2 289
MD5 159e4efbb6f5fe2e3973464851a6015b files/digest-evolution-data-server-1.8.3-r4 289
RMD160 9311383fcc0546bb79ba3632bf984e3bb2783652 files/digest-evolution-data-server-1.8.3-r4 289
SHA256 00dcc94a5030febdfc278394de4449c744c57e0fa812818a260fa807276ecca8 files/digest-evolution-data-server-1.8.3-r4 289