summaryrefslogtreecommitdiff
blob: fb30eab9802143230a60a5c42e0029cf5911360c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

AUX perl-5.8.7-MakeMaker-RUNPATH.patch 859 RMD160 b0e95fcd9b1bbc085e9986f8910e3fbcf3f78eb2 SHA1 1e7c2f05ffaf8f6aee753ab106a9798e6920ff06 SHA256 3d327c525e0cf57899eca48d417fa4363f40da9b0d6b70b61e951521749047ab
MD5 044b90a8895f8a03bef8e4cf5759eecc files/perl-5.8.7-MakeMaker-RUNPATH.patch 859
RMD160 b0e95fcd9b1bbc085e9986f8910e3fbcf3f78eb2 files/perl-5.8.7-MakeMaker-RUNPATH.patch 859
SHA256 3d327c525e0cf57899eca48d417fa4363f40da9b0d6b70b61e951521749047ab files/perl-5.8.7-MakeMaker-RUNPATH.patch 859
AUX perl-5.8.8-CAN-2005-0448-rmtree.patch 6961 RMD160 bf242f32c1e1450a7d4d252cdc54cace36b50c62 SHA1 97d1f3a3b2d75b7a82983b1f98d4445ff82d2c19 SHA256 d6565afabbc35e0e1aeecfb469eaf037f892834312a7c2616357a309cd56e3f1
MD5 fd8a46de4b22dbf9146a6d0459e812c4 files/perl-5.8.8-CAN-2005-0448-rmtree.patch 6961
RMD160 bf242f32c1e1450a7d4d252cdc54cace36b50c62 files/perl-5.8.8-CAN-2005-0448-rmtree.patch 6961
SHA256 d6565afabbc35e0e1aeecfb469eaf037f892834312a7c2616357a309cd56e3f1 files/perl-5.8.8-CAN-2005-0448-rmtree.patch 6961
AUX perl-5.8.8-USE_MM_LD_RUN_PATH.patch 4963 RMD160 96dfe54660afdcbd24007ffce886f667270694e7 SHA1 e6a28992b63762985846d10661352d40dbd61370 SHA256 49527cd4272ba177b39562363bf34ec6c7b6e709ee6ac770b7fccc302d18b459
MD5 93a7b749eec75f6ba4bc7c4edf3a0ccd files/perl-5.8.8-USE_MM_LD_RUN_PATH.patch 4963
RMD160 96dfe54660afdcbd24007ffce886f667270694e7 files/perl-5.8.8-USE_MM_LD_RUN_PATH.patch 4963
SHA256 49527cd4272ba177b39562363bf34ec6c7b6e709ee6ac770b7fccc302d18b459 files/perl-5.8.8-USE_MM_LD_RUN_PATH.patch 4963
AUX perl-5.8.8-asm-page-h-compile-failure.patch 384 RMD160 cb55d65bd1245019689f7a6241d313f45cc0ecda SHA1 69f7ee3d09abfba81d4b3976263b23491cb39f10 SHA256 b6be7b879d07a0f5a80ec775ce122d84a126a860471ccd86e4f32cbc2c90f704
MD5 46376561e58c420b6654d905ca4e62c0 files/perl-5.8.8-asm-page-h-compile-failure.patch 384
RMD160 cb55d65bd1245019689f7a6241d313f45cc0ecda files/perl-5.8.8-asm-page-h-compile-failure.patch 384
SHA256 b6be7b879d07a0f5a80ec775ce122d84a126a860471ccd86e4f32cbc2c90f704 files/perl-5.8.8-asm-page-h-compile-failure.patch 384
AUX perl-5.8.8-cplusplus.patch 854 RMD160 1fbfc7ec9940622beb644ce0fa98a6f52131c9db SHA1 e4718e0b1c869ec56d59466caed3fab555848085 SHA256 ea1368e609b0d992b6cd5f92c327768d8c61ca2096826f26af2576263efb8a89
MD5 c3eeecbfcccfc4787f5157ad8b29ac7e files/perl-5.8.8-cplusplus.patch 854
RMD160 1fbfc7ec9940622beb644ce0fa98a6f52131c9db files/perl-5.8.8-cplusplus.patch 854
SHA256 ea1368e609b0d992b6cd5f92c327768d8c61ca2096826f26af2576263efb8a89 files/perl-5.8.8-cplusplus.patch 854
AUX perl-5.8.8-dragonfly-clean.patch 5211 RMD160 d2411913185276cd9c9aa55a614ae2ed13d22fe9 SHA1 2d2bb9a8b7fa312229d5e13eea845384069d7e2f SHA256 08b22fe26695f6f7f7d21ca2628954eded91205b64450e24d0b295eb75952b6c
MD5 476fc96783fc1fd13c86aa1e66b98778 files/perl-5.8.8-dragonfly-clean.patch 5211
RMD160 d2411913185276cd9c9aa55a614ae2ed13d22fe9 files/perl-5.8.8-dragonfly-clean.patch 5211
SHA256 08b22fe26695f6f7f7d21ca2628954eded91205b64450e24d0b295eb75952b6c files/perl-5.8.8-dragonfly-clean.patch 5211
AUX perl-5.8.8-fbsdhints.patch 1190 RMD160 c55ec6943e7a3957939d3a1f348d01496eefe0e8 SHA1 bf6902ec664f69a442b4de8eff0040fcbbcdaa59 SHA256 339a73f860025b53ef12a394138abb71ec22c027c5a338fb6f29085e127c321b
MD5 6a2521ba615f5a59d06b6c4e4f2ac253 files/perl-5.8.8-fbsdhints.patch 1190
RMD160 c55ec6943e7a3957939d3a1f348d01496eefe0e8 files/perl-5.8.8-fbsdhints.patch 1190
SHA256 339a73f860025b53ef12a394138abb71ec22c027c5a338fb6f29085e127c321b files/perl-5.8.8-fbsdhints.patch 1190
AUX perl-5.8.8-gcc42-command-line.patch 497 RMD160 5fe723ae71be6c6316f11ca2219f489fce60101c SHA1 ae75dfd80b59afb23377fdf491b46b7a561714d7 SHA256 946d02284221bc3615e1f03afda1735e6da0296b03315e2a644bd784ad6f76d1
MD5 565a8ae3144b4a695c0525fcb587476a files/perl-5.8.8-gcc42-command-line.patch 497
RMD160 5fe723ae71be6c6316f11ca2219f489fce60101c files/perl-5.8.8-gcc42-command-line.patch 497
SHA256 946d02284221bc3615e1f03afda1735e6da0296b03315e2a644bd784ad6f76d1 files/perl-5.8.8-gcc42-command-line.patch 497
AUX perl-5.8.8-lib64.patch 3393 RMD160 406206c33b10b4af8cb2d1aba2fa6aadf5d9eea6 SHA1 d2e3bced513435dd66634d89938d65aa5839e7a8 SHA256 3efe8048934093a1a66bc37b22fbb56a6e10df2940bb85b57802c9129c9bd1bd
MD5 b67f84d9f78688c8d1d06503241d0f6d files/perl-5.8.8-lib64.patch 3393
RMD160 406206c33b10b4af8cb2d1aba2fa6aadf5d9eea6 files/perl-5.8.8-lib64.patch 3393
SHA256 3efe8048934093a1a66bc37b22fbb56a6e10df2940bb85b57802c9129c9bd1bd files/perl-5.8.8-lib64.patch 3393
AUX perl-5.8.8-libbits.patch 3417 RMD160 56a56ffc18af62bf2735a62797bb29c12ff3a3dd SHA1 2432c3d8f98baadace064b795cc580c80bebdedf SHA256 084a55f7cdffa615ddb0cf57d2028a16f4ca5120202af9dbacd90bcdf03774e6
MD5 1d001887fe18a600a8ed401155f90a63 files/perl-5.8.8-libbits.patch 3417
RMD160 56a56ffc18af62bf2735a62797bb29c12ff3a3dd files/perl-5.8.8-libbits.patch 3417
SHA256 084a55f7cdffa615ddb0cf57d2028a16f4ca5120202af9dbacd90bcdf03774e6 files/perl-5.8.8-libbits.patch 3417
AUX perl-5.8.8-links.patch 2925 RMD160 68116f3922d1e4d818cf65965b1886fc55b14faf SHA1 849ef26d29369470985eb54ede94a6be6764878b SHA256 aeecee505f05ab0d7336142119f7a3e6d061b8fd2c7bbf9bd88cfb0421323bea
MD5 e1310772583a085881cd30e53546410d files/perl-5.8.8-links.patch 2925
RMD160 68116f3922d1e4d818cf65965b1886fc55b14faf files/perl-5.8.8-links.patch 2925
SHA256 aeecee505f05ab0d7336142119f7a3e6d061b8fd2c7bbf9bd88cfb0421323bea files/perl-5.8.8-links.patch 2925
AUX perl-5.8.8-makedepend-syntax.patch 341 RMD160 8d0ee189b86c7c3b6467512a7be25cf8d1a38e68 SHA1 1b604713de487ada27d177d85755784cd3058397 SHA256 f4ff3678b992774552d9ebc9ca7f3da1ae0144077eb52365e96ddbd0ba9c2606
MD5 ca8492806c9d5139a65d9588769597b8 files/perl-5.8.8-makedepend-syntax.patch 341
RMD160 8d0ee189b86c7c3b6467512a7be25cf8d1a38e68 files/perl-5.8.8-makedepend-syntax.patch 341
SHA256 f4ff3678b992774552d9ebc9ca7f3da1ae0144077eb52365e96ddbd0ba9c2606 files/perl-5.8.8-makedepend-syntax.patch 341
AUX perl-5.8.8-perlcc.patch 559 RMD160 cedf2f1666b4add3ef6baed214e31d76b4b6731d SHA1 1104b880d9570599308609fd793ded5bd2f450db SHA256 7c212d320ec34cf8d0d5443ce5fad5c94a9fa9075462d54ddd8cc5716a2f2aa9
MD5 5df41dfd25b23c623d928c959424a355 files/perl-5.8.8-perlcc.patch 559
RMD160 cedf2f1666b4add3ef6baed214e31d76b4b6731d files/perl-5.8.8-perlcc.patch 559
SHA256 7c212d320ec34cf8d0d5443ce5fad5c94a9fa9075462d54ddd8cc5716a2f2aa9 files/perl-5.8.8-perlcc.patch 559
AUX perl-5.8.8-reorder-INC.patch 3046 RMD160 73bc824bebee8889073656a7b547dc63b35696dc SHA1 ec56010c38cbadce6fccf7ba314cfc7f42f470c6 SHA256 136ca6c6cfaa3467f6a164f26b34ff06cc55823ca5723118764589cc15d37aed
MD5 f6c5dc893c771f72cc183c946628d35e files/perl-5.8.8-reorder-INC.patch 3046
RMD160 73bc824bebee8889073656a7b547dc63b35696dc files/perl-5.8.8-reorder-INC.patch 3046
SHA256 136ca6c6cfaa3467f6a164f26b34ff06cc55823ca5723118764589cc15d37aed files/perl-5.8.8-reorder-INC.patch 3046
AUX perl-5.8.8-utf8-boundary.patch 1866 RMD160 c65ee9df8b9f71504420b905be2067220ef9daaa SHA1 38eb633f427bf7cd843843bff525dbc50116df8b SHA256 62848b35ed88c7d3a1a836903707b467e421321810e18792da41b28f9e7124a1
MD5 87f87da96bf14e07cbcca020c67b19bf files/perl-5.8.8-utf8-boundary.patch 1866
RMD160 c65ee9df8b9f71504420b905be2067220ef9daaa files/perl-5.8.8-utf8-boundary.patch 1866
SHA256 62848b35ed88c7d3a1a836903707b467e421321810e18792da41b28f9e7124a1 files/perl-5.8.8-utf8-boundary.patch 1866
AUX perl-h2ph-ansi-header.patch 446 RMD160 8baf89df0d3f916a8c4f437444fa1af01f5fa8b0 SHA1 31f0a7e7444e914bec2a0a3e41838eb82e038e6f SHA256 dc28a8ccba56e0aa5e01b0ecf68a163ebfb9460917d201f1f6d9a1efef06c788
MD5 060e9f10466fdc1268c75a7cf4dcbc7c files/perl-h2ph-ansi-header.patch 446
RMD160 8baf89df0d3f916a8c4f437444fa1af01f5fa8b0 files/perl-h2ph-ansi-header.patch 446
SHA256 dc28a8ccba56e0aa5e01b0ecf68a163ebfb9460917d201f1f6d9a1efef06c788 files/perl-h2ph-ansi-header.patch 446
AUX perl-hppa-pa7200-configure.patch 446 RMD160 ab902e2b5cf7f96023e0e267f170401b036dd4f5 SHA1 fcb7e61cdf1ce1c9993f257507b3289ce45382d7 SHA256 4fe6a010dbdc39325f4003e7ccd02cb7996b4a99b64ab0fa8b12d6fe67f87a31
MD5 cdbaaae0518844959e5f0b9c7986b647 files/perl-hppa-pa7200-configure.patch 446
RMD160 ab902e2b5cf7f96023e0e267f170401b036dd4f5 files/perl-hppa-pa7200-configure.patch 446
SHA256 4fe6a010dbdc39325f4003e7ccd02cb7996b4a99b64ab0fa8b12d6fe67f87a31 files/perl-hppa-pa7200-configure.patch 446
AUX perl-noksh.patch 611 RMD160 6ddb9e7140c60e05042c3c488c97399a86f965fc SHA1 61bf5bb0955bd04a758d1381fa4260ed9fdbb1d1 SHA256 0861f7f54c184e99a0ffeebeab9420d969d2002f921bc3fb14841a1e24be1f5e
MD5 076dcbef37263d6dd7af719b55cfc2de files/perl-noksh.patch 611
RMD160 6ddb9e7140c60e05042c3c488c97399a86f965fc files/perl-noksh.patch 611
SHA256 0861f7f54c184e99a0ffeebeab9420d969d2002f921bc3fb14841a1e24be1f5e files/perl-noksh.patch 611
AUX perl-perldoc-emptydirs.patch 489 RMD160 66d619f5811c1c35d16776e23a0a580bd83fe19b SHA1 d8f852db37fb1e5d1085bc94cab79c3422c12a84 SHA256 e8c52d67793f0a5ae0aee52a3b9db2b348a1303b57069d6f82c4bb499f45ee2f
MD5 0a28eb41f5f12ed54f025004af45c83d files/perl-perldoc-emptydirs.patch 489
RMD160 66d619f5811c1c35d16776e23a0a580bd83fe19b files/perl-perldoc-emptydirs.patch 489
SHA256 e8c52d67793f0a5ae0aee52a3b9db2b348a1303b57069d6f82c4bb499f45ee2f files/perl-perldoc-emptydirs.patch 489
AUX perl-picdl.patch 250 RMD160 2a9cb2fe5debb0db2d3fd063f52f459ee4f4946f SHA1 3000bd0130ed20e0ff5d9fb0147240e3909473a7 SHA256 fdbe94e869457b7e62bdc76b82a13ecd6e500c223d609b1767285190efd63cfa
MD5 319b56a7ce715fb7a494fe4d5cb9474c files/perl-picdl.patch 250
RMD160 2a9cb2fe5debb0db2d3fd063f52f459ee4f4946f files/perl-picdl.patch 250
SHA256 fdbe94e869457b7e62bdc76b82a13ecd6e500c223d609b1767285190efd63cfa files/perl-picdl.patch 250
AUX perl-prelink-lpthread.patch 476 RMD160 f3252258e5f7a0f82b5f9ea49598ea9f4b0b44b6 SHA1 4202c290c578dfec58d5dbebf7f8f780a483f908 SHA256 289d0bdd08105e7fdf1c2d683d76a0cdcd009998f3ecd84f3a75cf79ab84e7a0
MD5 4e99f7529e149661372283c981cf17ff files/perl-prelink-lpthread.patch 476
RMD160 f3252258e5f7a0f82b5f9ea49598ea9f4b0b44b6 files/perl-prelink-lpthread.patch 476
SHA256 289d0bdd08105e7fdf1c2d683d76a0cdcd009998f3ecd84f3a75cf79ab84e7a0 files/perl-prelink-lpthread.patch 476
AUX perl-regexp-nossp.patch 460 RMD160 dde3a25904275896e98d7b7f3a02926c8dbc5ca5 SHA1 e7de561f7885fb3d49635fa2dc733c0eed63b987 SHA256 e2d923711bb856b3c7f790dbc1cd1f468d647c1e50a3ff8a18745023c73b3e36
MD5 528fa2521c530d5a47df32b663e629af files/perl-regexp-nossp.patch 460
RMD160 dde3a25904275896e98d7b7f3a02926c8dbc5ca5 files/perl-regexp-nossp.patch 460
SHA256 e2d923711bb856b3c7f790dbc1cd1f468d647c1e50a3ff8a18745023c73b3e36 files/perl-regexp-nossp.patch 460
DIST perl-5.8.8.tar.bz2 10123359 RMD160 e78f26d9b96e6db35f946ad4ff55e3a69385c71b SHA1 4aab490040727ca4419098720eca2ba4367df539 SHA256 818a140d9c04ea8dab3a05104b34ced7f7d9d0a91bfed91baf89a84d0dfb1bc9
EBUILD perl-5.8.8-r2.ebuild 18885 RMD160 a2fe509eb159ee5d68e8056d74d777c344fbe966 SHA1 6ba3eee6bbf75bcac19c62412ddccae82df89ac6 SHA256 ca91f7d786ff1ae22b024afa54c80a83fcbbd2cb60b15f0f1f2eed89a9efb85b
MD5 9d9e1710ff04a439570400f7de41c572 perl-5.8.8-r2.ebuild 18885
RMD160 a2fe509eb159ee5d68e8056d74d777c344fbe966 perl-5.8.8-r2.ebuild 18885
SHA256 ca91f7d786ff1ae22b024afa54c80a83fcbbd2cb60b15f0f1f2eed89a9efb85b perl-5.8.8-r2.ebuild 18885
EBUILD perl-5.8.8-r3.ebuild 19127 RMD160 268107dbbb601b9926df31ca852cc24d64864eae SHA1 32abec49fd113ae3deb72cf1a69f3235a57d8ebd SHA256 df1f7f9b65fc10576a4f8eb3206735508ab7d567a6240cf3af0e9a19309a1195
MD5 ed8f07f62ba4905c3551da911184cfb9 perl-5.8.8-r3.ebuild 19127
RMD160 268107dbbb601b9926df31ca852cc24d64864eae perl-5.8.8-r3.ebuild 19127
SHA256 df1f7f9b65fc10576a4f8eb3206735508ab7d567a6240cf3af0e9a19309a1195 perl-5.8.8-r3.ebuild 19127
EBUILD perl-5.8.8-r4.ebuild 19126 RMD160 f2a642c81f2d9845ccccdacd28c8ff538c1be42c SHA1 39396a0324eb87813a5365393c77317e236383d6 SHA256 16e40c321340afb77fb001eeb7e0734112016fc400fed11362d11183a939e7e2
MD5 b2977c031ef55ce4036db538da7d71b8 perl-5.8.8-r4.ebuild 19126
RMD160 f2a642c81f2d9845ccccdacd28c8ff538c1be42c perl-5.8.8-r4.ebuild 19126
SHA256 16e40c321340afb77fb001eeb7e0734112016fc400fed11362d11183a939e7e2 perl-5.8.8-r4.ebuild 19126
MISC ChangeLog 57745 RMD160 bfa8c1881bc05b2f4c11a55dd549a71d35c5296c SHA1 8d0d838e78aa3c895d24b29f5b9cd65eabea7b57 SHA256 738edb912e8e22ec501d1568f63ec8d3bb0793f0a62210f77e1e107200e0e96b
MD5 9444f07fa41bf8f43389d095869a0912 ChangeLog 57745
RMD160 bfa8c1881bc05b2f4c11a55dd549a71d35c5296c ChangeLog 57745
SHA256 738edb912e8e22ec501d1568f63ec8d3bb0793f0a62210f77e1e107200e0e96b ChangeLog 57745
MISC metadata.xml 305 RMD160 647980838c590f54441a053916ea629e53e551c0 SHA1 99ef1deeae9a934fb6e46cf5fc4a5fcb8379a74a SHA256 f05dbef15061919972882cab07057e102760a542beba17d131194091401cd7ca
MD5 e2d8f1bf77722def1dd432e26455c818 metadata.xml 305
RMD160 647980838c590f54441a053916ea629e53e551c0 metadata.xml 305
SHA256 f05dbef15061919972882cab07057e102760a542beba17d131194091401cd7ca metadata.xml 305
MD5 750a1b4341f04665c5ce30e14a302f96 files/digest-perl-5.8.8-r2 241
RMD160 a339ac2a520b2fd2f458daf89cd89eb36a8c98b2 files/digest-perl-5.8.8-r2 241
SHA256 1067b25eabccaa2d61cfc9db27e31c6b18d075e440713e44dcde000c71bbf178 files/digest-perl-5.8.8-r2 241
MD5 750a1b4341f04665c5ce30e14a302f96 files/digest-perl-5.8.8-r3 241
RMD160 a339ac2a520b2fd2f458daf89cd89eb36a8c98b2 files/digest-perl-5.8.8-r3 241
SHA256 1067b25eabccaa2d61cfc9db27e31c6b18d075e440713e44dcde000c71bbf178 files/digest-perl-5.8.8-r3 241
MD5 750a1b4341f04665c5ce30e14a302f96 files/digest-perl-5.8.8-r4 241
RMD160 a339ac2a520b2fd2f458daf89cd89eb36a8c98b2 files/digest-perl-5.8.8-r4 241
SHA256 1067b25eabccaa2d61cfc9db27e31c6b18d075e440713e44dcde000c71bbf178 files/digest-perl-5.8.8-r4 241
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)

iD8DBQFHXlxVp/wUKkr7RBoRArgHAKCsksWgdQnxv+Tw78EPLluzte1lRACfVUAz
yq68LT4mh0tosi3FACSi2f4=
=pPEx
-----END PGP SIGNATURE-----