Juergen Daubert 2019-04-30 16:16:12 +02:00
parent 5539da9861
commit e978feb558
2 changed files with 4 additions and 4 deletions

View File

@ -1,7 +1,7 @@
untrusted comment: verify with /etc/ports/opt.pub
RWSE3ohX2g5d/SAy8vr3riVtUJRMvOnm017/MB/FHBpRqelU4Ux5UiOz9ISjxduKE2vT/5KLX4Q2Om8B0Uy+KlyjdLP0o13n4w4=
SHA256 (Pkgfile) = 49d20da8f5ff74a518e8c0080215fb4618594a68a5e333ce6767b200dc30257c
RWSE3ohX2g5d/QVWRcl5GeHh6+S7OQ+R1e+s9dYksl6Y3AcBvjDRiAHinBKIq080Yucnn9h+UM2jOHOnVYwrSxv9aZBBwND73g0=
SHA256 (Pkgfile) = c387f3b3c1e216ca025bbb7a215395b70948b43e378840d1485677f32d084a71
SHA256 (.footprint) = 68cfd06d3f8296a6114bac238b41a36cd01078b1d0058837b97abd88b8e5098a
SHA256 (dovecot-2.3.5.2.tar.gz) = ba14e41aefd81a868a35b83bcb54194116106424d37690519b50ea83c0f31bf2
SHA256 (dovecot-2.3.6.tar.gz) = ed1d8dc1beeae9c6c73deac73a62ef19fe9262fbffd86604a3f690452f5536c7
SHA256 (dovecot-config.patch) = a6f09e637f1ac15368d2d18736dc353e4a188959c5940dedd5306b689156e91c
SHA256 (dovecot) = ead06d36290cca8be6be350f2c05edf53a4e9ce8aec5d5d663b1162ae96c17c7

View File

@ -4,7 +4,7 @@
# Depends on: zlib bzip2 xz openssl libcap
name=dovecot
version=2.3.5.2
version=2.3.6
release=1
source=(https://dovecot.org/releases/2.3/$name-$version.tar.gz
dovecot-config.patch dovecot)