summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMike Frysinger <vapier@gentoo.org>2004-08-19 15:32:31 +0000
committerMike Frysinger <vapier@gentoo.org>2004-08-19 15:32:31 +0000
commit237610d1dcf67f9b9fce957eb2b920f57d3d296a (patch)
treeedb4e61f9a3e1cab2a40aef5695097e255a5a56a /net-misc/openssh
parenttouchup use stuff (diff)
downloadgentoo-2-237610d1dcf67f9b9fce957eb2b920f57d3d296a.tar.gz
gentoo-2-237610d1dcf67f9b9fce957eb2b920f57d3d296a.tar.bz2
gentoo-2-237610d1dcf67f9b9fce957eb2b920f57d3d296a.zip
touchup use stuff (Manifest recommit)
Diffstat (limited to 'net-misc/openssh')
-rw-r--r--net-misc/openssh/Manifest60
1 files changed, 35 insertions, 25 deletions
diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 5528104732f3..bf9bfeb2859e 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -1,40 +1,50 @@
-MD5 ec96fb49d91d5e77e391b92b93b76488 openssh-3.7.1_p2-r1.ebuild 4086
-MD5 e03d5b76db7eed6a83a4c849a5249363 openssh-3.8.1_p1-r1.ebuild 4204
-MD5 07179e41e3c7d022657732605478a8bd openssh-3.8.1_p1.ebuild 4030
-MD5 9442c63772ec3f2a468806e5f811dedc openssh-3.9_p1.ebuild 4238
-MD5 2fc7548ab51d3e0db127dd23f4f2c5f8 openssh-3.7.1_p2-r2.ebuild 4605
-MD5 9651f6aa81ee4d5113b1f644a3f020ee openssh-3.8.1_p1-r2.ebuild 4215
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA1
+
MD5 cbf8d9de9057e597c646d26cc2b35b23 ChangeLog 14654
MD5 0feff9b09e482567359625301bddce1c metadata.xml 1329
+MD5 ec96fb49d91d5e77e391b92b93b76488 openssh-3.7.1_p2-r1.ebuild 4086
+MD5 2fc7548ab51d3e0db127dd23f4f2c5f8 openssh-3.7.1_p2-r2.ebuild 4605
+MD5 07179e41e3c7d022657732605478a8bd openssh-3.8.1_p1.ebuild 4030
MD5 685c84b3f8cc4608d391deb65fd75198 openssh-3.8_p1.ebuild 4198
-MD5 f3838696f97d8942b708798fa021c688 files/openssh-3.8_p1-kerberos.patch 745
-MD5 5e42c267d017c8bcf5a68a8b16398736 files/openssh-3.8_p1-skey.patch 326
+MD5 e03d5b76db7eed6a83a4c849a5249363 openssh-3.8.1_p1-r1.ebuild 4204
+MD5 9651f6aa81ee4d5113b1f644a3f020ee openssh-3.8.1_p1-r2.ebuild 4215
+MD5 b5c1ab336aed06931b4a5a798918d701 openssh-3.9_p1.ebuild 4094
+MD5 2f8fc1bd837220c9708d9d8b0730fe2c files/digest-openssh-3.7.1_p2-r2 142
+MD5 2f8fc1bd837220c9708d9d8b0730fe2c files/digest-openssh-3.7.1_p2-r1 142
MD5 2cb187d8f60994c5e1b5fef2bcb6e85d files/openssh-3.5_p1-gentoo-sshd-gcc3.patch 315
+MD5 9e179b1c0e3a139a5a9067c6e5bd6595 files/openssh-3.7.1_p1-selinux.diff 3389
+MD5 b31110303673214476c57e1bed28e1ce files/openssh-skeychallenge-args.diff 925
+MD5 b86ae0c43a704c4ee2abd2ce5c955f8f files/sshd.pam 294
+MD5 0a1428803057b7d25e624c6b297980d8 files/sshd.rc6 1281
+MD5 8f72054fc8c55107b5bf7ce13a8ad083 files/openssh-3.7.1_p2-chroot.patch 2884
MD5 e62c6cfae268e95fb406080c91713c1a files/digest-openssh-3.8_p1 138
-MD5 aea1862566d745a6263e0b4f318de80e files/digest-openssh-3.9_p1 65
+MD5 47853493e53ca7d4ac9942d6a76fb855 files/openssh-3.7.1_p2-kerberos.patch 1190
+MD5 9b53f18685eeb54c381c9bd11b9b80cc files/openssh-3.7.1_p2-skey.patch 326
+MD5 8f72054fc8c55107b5bf7ce13a8ad083 files/openssh-3.8_p1-chroot.patch 2884
+MD5 f3838696f97d8942b708798fa021c688 files/openssh-3.8_p1-kerberos.patch 745
+MD5 319cf9de283116bf886d3aab3d036249 files/openssh-3.8_p1-resolv_functions.patch 422
+MD5 5e42c267d017c8bcf5a68a8b16398736 files/openssh-3.8_p1-skey.patch 326
+MD5 7c16095191b5dc9d653dcb658650c88c files/digest-openssh-3.8.1_p1 141
MD5 8f72054fc8c55107b5bf7ce13a8ad083 files/openssh-3.8.1_p1-chroot.patch 2884
-MD5 5e42c267d017c8bcf5a68a8b16398736 files/openssh-3.9_p1-skey.patch 326
-MD5 9e179b1c0e3a139a5a9067c6e5bd6595 files/openssh-3.7.1_p1-selinux.diff 3389
MD5 f3838696f97d8942b708798fa021c688 files/openssh-3.8.1_p1-kerberos.patch 745
-MD5 8f72054fc8c55107b5bf7ce13a8ad083 files/openssh-3.8_p1-chroot.patch 2884
+MD5 319cf9de283116bf886d3aab3d036249 files/openssh-3.8.1_p1-resolv_functions.patch 422
+MD5 5e42c267d017c8bcf5a68a8b16398736 files/openssh-3.8.1_p1-skey.patch 326
MD5 7c16095191b5dc9d653dcb658650c88c files/digest-openssh-3.8.1_p1-r1 141
MD5 7c16095191b5dc9d653dcb658650c88c files/digest-openssh-3.8.1_p1-r2 141
-MD5 7c16095191b5dc9d653dcb658650c88c files/digest-openssh-3.8.1_p1 141
-MD5 9a7321e9cbe9b8851ee71a85322bab27 files/openssh-3.8.1p1-sftplogging-1.2-gentoo.patch 23240
MD5 33b0a1a9cf8349c411da7e97e3a5df64 files/openssh-3.8.1_p1-opensc.patch 3499
-MD5 8f72054fc8c55107b5bf7ce13a8ad083 files/openssh-3.7.1_p2-chroot.patch 2884
-MD5 b31110303673214476c57e1bed28e1ce files/openssh-skeychallenge-args.diff 925
MD5 e95d63b8ba5af76772f92fec4544fa3d files/openssh-3.8.1_p1-largekey.patch 2986
-MD5 9b53f18685eeb54c381c9bd11b9b80cc files/openssh-3.7.1_p2-skey.patch 326
-MD5 47853493e53ca7d4ac9942d6a76fb855 files/openssh-3.7.1_p2-kerberos.patch 1190
+MD5 aea1862566d745a6263e0b4f318de80e files/digest-openssh-3.9_p1 65
+MD5 9a7321e9cbe9b8851ee71a85322bab27 files/openssh-3.8.1p1-sftplogging-1.2-gentoo.patch 23240
MD5 8f72054fc8c55107b5bf7ce13a8ad083 files/openssh-3.9_p1-chroot.patch 2884
-MD5 b86ae0c43a704c4ee2abd2ce5c955f8f files/sshd.pam 294
-MD5 0a1428803057b7d25e624c6b297980d8 files/sshd.rc6 1281
-MD5 319cf9de283116bf886d3aab3d036249 files/openssh-3.8_p1-resolv_functions.patch 422
-MD5 5e42c267d017c8bcf5a68a8b16398736 files/openssh-3.8.1_p1-skey.patch 326
MD5 e7a7b68069e34f966baa81fe2ce239a5 files/openssh-3.9_p1-largekey.patch 3105
-MD5 2f8fc1bd837220c9708d9d8b0730fe2c files/digest-openssh-3.7.1_p2-r1 142
-MD5 2f8fc1bd837220c9708d9d8b0730fe2c files/digest-openssh-3.7.1_p2-r2 142
MD5 33b0a1a9cf8349c411da7e97e3a5df64 files/openssh-3.9_p1-opensc.patch 3499
MD5 205d23485d062d360fa7f50cc7d28be6 files/openssh-3.9_p1-sftplogging-1.2-gentoo.patch 23272
-MD5 319cf9de283116bf886d3aab3d036249 files/openssh-3.8.1_p1-resolv_functions.patch 422
+MD5 5e42c267d017c8bcf5a68a8b16398736 files/openssh-3.9_p1-skey.patch 326
+-----BEGIN PGP SIGNATURE-----
+Version: GnuPG v1.9.10 (GNU/Linux)
+
+iD8DBQFBJMgXHTu7gpaalycRAgPSAKDJI+pIVTPzBwU7/RSl8OHS8SvLUACgrNGd
+D0TI/xySLv6DAj5n2RnOgRw=
+=lnjC
+-----END PGP SIGNATURE-----