From dd19e5e2ea889d29af07e4adc15ca151d8ab354e Mon Sep 17 00:00:00 2001 From: Danny Rawlins Date: Thu, 28 May 2020 00:15:18 +1000 Subject: openldap-32: 2.4.49 -> 2.4.50 --- openldap-32/.footprint | 18 +++++++++--------- openldap-32/.signature | 8 ++++---- openldap-32/Pkgfile | 4 ++-- 3 files changed, 15 insertions(+), 15 deletions(-) (limited to 'openldap-32') diff --git a/openldap-32/.footprint b/openldap-32/.footprint index 135cf2bf..3fd41da4 100644 --- a/openldap-32/.footprint +++ b/openldap-32/.footprint @@ -1,11 +1,11 @@ drwxr-xr-x root/root usr/ drwxr-xr-x root/root usr/lib32/ -lrwxrwxrwx root/root usr/lib32/liblber-2.4.so.2 -> liblber-2.4.so.2.10.12 --rw-r--r-- root/root usr/lib32/liblber-2.4.so.2.10.12 -lrwxrwxrwx root/root usr/lib32/liblber.so -> liblber-2.4.so.2.10.12 -lrwxrwxrwx root/root usr/lib32/libldap-2.4.so.2 -> libldap-2.4.so.2.10.12 --rw-r--r-- root/root usr/lib32/libldap-2.4.so.2.10.12 -lrwxrwxrwx root/root usr/lib32/libldap.so -> libldap-2.4.so.2.10.12 -lrwxrwxrwx root/root usr/lib32/libldap_r-2.4.so.2 -> libldap_r-2.4.so.2.10.12 --rw-r--r-- root/root usr/lib32/libldap_r-2.4.so.2.10.12 -lrwxrwxrwx root/root usr/lib32/libldap_r.so -> libldap_r-2.4.so.2.10.12 +lrwxrwxrwx root/root usr/lib32/liblber-2.4.so.2 -> liblber-2.4.so.2.10.13 +-rw-r--r-- root/root usr/lib32/liblber-2.4.so.2.10.13 +lrwxrwxrwx root/root usr/lib32/liblber.so -> liblber-2.4.so.2.10.13 +lrwxrwxrwx root/root usr/lib32/libldap-2.4.so.2 -> libldap-2.4.so.2.10.13 +-rw-r--r-- root/root usr/lib32/libldap-2.4.so.2.10.13 +lrwxrwxrwx root/root usr/lib32/libldap.so -> libldap-2.4.so.2.10.13 +lrwxrwxrwx root/root usr/lib32/libldap_r-2.4.so.2 -> libldap_r-2.4.so.2.10.13 +-rw-r--r-- root/root usr/lib32/libldap_r-2.4.so.2.10.13 +lrwxrwxrwx root/root usr/lib32/libldap_r.so -> libldap_r-2.4.so.2.10.13 diff --git a/openldap-32/.signature b/openldap-32/.signature index bce536a1..c1585e07 100644 --- a/openldap-32/.signature +++ b/openldap-32/.signature @@ -1,5 +1,5 @@ untrusted comment: verify with /etc/ports/compat-32.pub -RWSwxGo/zH7eXWdl1nf0knyMXBRygPTfUCsXBlMPBMLi+dogO3oYrKwA0FqOPVjeswNU2YAIgT6gZ0Cs9j8A/cYg2sYGahCAOA8= -SHA256 (Pkgfile) = b269c9b1ad8aa10333c16b2f87dbf4d9211d2050135ee198a3fba04211aa5a99 -SHA256 (.footprint) = 3450569caf6769033332b6f06b6b77928c9c2e8780a5028496c3180eec4c8d3d -SHA256 (openldap-2.4.49.tgz) = e3b117944b4180f23befe87d0dcf47f29de775befbc469dcf4ac3dab3311e56e +RWSwxGo/zH7eXUmG8l3jxPrNoINOuBB8Yo9IhmaEJtj++DOlsO3OXe1U/XBG83/o12gWuOYPkB5aVqWCyKXaKrdN8B10LK8KRgE= +SHA256 (Pkgfile) = e8daf88d864800eeb891ae170744acf71b1135daecd69ab6e2e1c61627c5d914 +SHA256 (.footprint) = 5fbe470783bb15c674b4fafe98db2d2a414844de0c90f36ca8b5cbe3da18662d +SHA256 (openldap-2.4.50.tgz) = 5cb57d958bf5c55a678c6a0f06821e0e5504d5a92e6a33240841fbca1db586b8 diff --git a/openldap-32/Pkgfile b/openldap-32/Pkgfile index 0b465b12..c54d6695 100644 --- a/openldap-32/Pkgfile +++ b/openldap-32/Pkgfile @@ -4,8 +4,8 @@ # Depends on: openldap openssl-32 name=openldap-32 -version=2.4.49 -release=2 +version=2.4.50 +release=1 source=(https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-$version.tgz) build() { -- cgit v1.2.3