summaryrefslogtreecommitdiff
path: root/emulators/suse131_base
diff options
context:
space:
mode:
authortsutsui <tsutsui@pkgsrc.org>2016-06-17 17:21:38 +0000
committertsutsui <tsutsui@pkgsrc.org>2016-06-17 17:21:38 +0000
commit8218e1886172b9b8e7b63aa14dd5c60186a8e2c0 (patch)
tree0c5e13068730f740043df01eb6a017100e6b26e9 /emulators/suse131_base
parentbb2326edf2d8c2f83ca3a4befb5ca8ead8201ddd (diff)
downloadpkgsrc-8218e1886172b9b8e7b63aa14dd5c60186a8e2c0.tar.gz
Update more RPMs from Suse 13.1.
Diffstat (limited to 'emulators/suse131_base')
-rw-r--r--emulators/suse131_base/Makefile6
-rw-r--r--emulators/suse131_base/distinfo18
2 files changed, 12 insertions, 12 deletions
diff --git a/emulators/suse131_base/Makefile b/emulators/suse131_base/Makefile
index 66a9c4f728f..b73a68e4592 100644
--- a/emulators/suse131_base/Makefile
+++ b/emulators/suse131_base/Makefile
@@ -1,13 +1,13 @@
-# $NetBSD: Makefile,v 1.17 2016/05/28 13:04:27 rjs Exp $
+# $NetBSD: Makefile,v 1.18 2016/06/17 17:21:38 tsutsui Exp $
PKGNAME= suse_base-${SUSE_VERSION}
-PKGREVISION= 11
+PKGREVISION= 12
CATEGORIES= emulators
RPMUPDPKGS+= aaa_base-${SUSE_VERSION}-16.49.1.${SUSE_ARCH}
RPMUPDPKGS+= bash-4.2-68.12.1.${SUSE_ARCH}
RPMUPDPKGS+= coreutils-8.21-7.16.1.${SUSE_ARCH}
RPMPKGS+= findutils-4.5.12-1.1.${SUSE_ARCH}
-RPMUPDPKGS+= glibc-2.18-4.41.2.${SUSE_ARCH}
+RPMUPDPKGS+= glibc-2.18-4.44.1.${SUSE_ARCH}
RPMPKGS+= keyutils-1.5.5-6.1.3.${SUSE_ARCH}
RPMPKGS+= libacl1-2.2.52-2.1.2.${SUSE_ARCH}
RPMPKGS+= libattr1-2.4.47-2.1.2.${SUSE_ARCH}
diff --git a/emulators/suse131_base/distinfo b/emulators/suse131_base/distinfo
index 32b98760e7c..a86f67689c0 100644
--- a/emulators/suse131_base/distinfo
+++ b/emulators/suse131_base/distinfo
@@ -1,4 +1,4 @@
-$NetBSD: distinfo,v 1.14 2016/05/28 13:04:28 rjs Exp $
+$NetBSD: distinfo,v 1.15 2016/06/17 17:21:38 tsutsui Exp $
SHA1 (suse131/aaa_base-13.1-16.49.1.i586.rpm) = c029e48586a9c391dc5226eb40351a32a57af03c
RMD160 (suse131/aaa_base-13.1-16.49.1.i586.rpm) = 6cf36f2c69ba3184bf9cdf7ba0bb02fe3a0b8335
@@ -32,14 +32,14 @@ SHA1 (suse131/findutils-4.5.12-1.1.x86_64.rpm) = b2b179c789e2b782532483cbbc7641c
RMD160 (suse131/findutils-4.5.12-1.1.x86_64.rpm) = 4956722a0c9bdeff3647d63d9c1382a0b9f21d40
SHA512 (suse131/findutils-4.5.12-1.1.x86_64.rpm) = 670efe78ba7981e515e04512ce57a0483dec52058c77fd3fe546c58c9d4a9c42475c2c2746f098111137a613ba1b40c663fd39bf97f2ad9c36ca9703f54d27fd
Size (suse131/findutils-4.5.12-1.1.x86_64.rpm) = 286084 bytes
-SHA1 (suse131/glibc-2.18-4.41.2.i586.rpm) = 4bef904171b5ae3a7cff0151c5e8c50e83cea836
-RMD160 (suse131/glibc-2.18-4.41.2.i586.rpm) = fcd0a46e73b845d21afae25ac7559edfd473ca36
-SHA512 (suse131/glibc-2.18-4.41.2.i586.rpm) = 3cdf885431e75bb4eb34f9dd1a925baba58913fae81846d3e778a69de121d69d379c58a723ebf79878c1ec35c7541016405c50bc13c9a08192557e9f2b3bda80
-Size (suse131/glibc-2.18-4.41.2.i586.rpm) = 1520784 bytes
-SHA1 (suse131/glibc-2.18-4.41.2.x86_64.rpm) = f9a52886c66037f1350bd6b16597506236c3d12c
-RMD160 (suse131/glibc-2.18-4.41.2.x86_64.rpm) = a1fd15d0c01441c43b091597f3defb557d2fb5e0
-SHA512 (suse131/glibc-2.18-4.41.2.x86_64.rpm) = 6dadf40de8254f4c5fa150ff5f310b7bf9698baee38e91ec0fdeb9f3796b6952b94e29a40ba9f31e4c316adeefb107804c867a14871dd5ae0f308ffc6ad01cbd
-Size (suse131/glibc-2.18-4.41.2.x86_64.rpm) = 1728352 bytes
+SHA1 (suse131/glibc-2.18-4.44.1.i586.rpm) = 9075428c149e99c6b0f4ce91989080945c17c09d
+RMD160 (suse131/glibc-2.18-4.44.1.i586.rpm) = 34cc4914c17bf4b6d56eee8303058903c364a7fa
+SHA512 (suse131/glibc-2.18-4.44.1.i586.rpm) = 719b33c871c5cb12bec0ade31da7691491bde366b8355a8497c3dde4dce8c7a26d2c2d6d42634ed785f9ebc35fa0815d50b6e3c49e79b3eee7efaacaacbb10c3
+Size (suse131/glibc-2.18-4.44.1.i586.rpm) = 1520366 bytes
+SHA1 (suse131/glibc-2.18-4.44.1.x86_64.rpm) = 3ee8f3bb066374a7053f4bb8d32e5eee26fe7c34
+RMD160 (suse131/glibc-2.18-4.44.1.x86_64.rpm) = 33e59e6ac3ba7b282ef72a914a525dc297a7ccb1
+SHA512 (suse131/glibc-2.18-4.44.1.x86_64.rpm) = 82073d35593b245789194b3ff80455d5cf548fb426a6eb6090cc2c46201ff365758353c04f7fd1d9874bdc2dd74224499f79395b9a08a3f49464fd7cbda91603
+Size (suse131/glibc-2.18-4.44.1.x86_64.rpm) = 1728013 bytes
SHA1 (suse131/keyutils-1.5.5-6.1.3.i586.rpm) = 913db0152c69ce422bbc9d12ccc6582da655d70a
RMD160 (suse131/keyutils-1.5.5-6.1.3.i586.rpm) = b09f26c235dbcdf6ed7f58f62160b44a46be6e59
SHA512 (suse131/keyutils-1.5.5-6.1.3.i586.rpm) = 3490bb92921751498533fd9c58c335e4dde2fe1ce9943054aeee047ecff58635ecd77c7b84d2395c6e3efcde4a97f7aabccae5955aeef9329c974c9c0a7a6982