1
0
Fork 0
quarks/net-misc/dhcp/Manifest

66 lines
13 KiB
Plaintext

AUX dhcp-3.0-fix-perms.patch 485 RMD160 3857270dffed5feee95609aeb37d0c9ef8844945 SHA1 1217265a8a7f1416b781e9f79e8dfb8304268e6c SHA256 a805a60b36e148886887aebb797e80f642386b3e55ef4a0b5132f96a2877e018
AUX dhcp-3.0-paranoia.patch 5366 RMD160 7c64e3dac5b07ff3859fcaa7a8b0e52a0c50446c SHA1 a30103c138e480766f84644fffb1d0897709c27d SHA256 a8db9eb98397a9c1b3a0de07fc107c39dc4f6a4a331d404fc6fcc4a8dbc7aeae
AUX dhcp-3.0.2-gmake.patch 1872 RMD160 d2d41c0a7e002103d68605d2492bfe716bb2889e SHA1 f60c89233f06ca8554cd5cc9ed0301b597a724f7 SHA256 b2bbfc1d1f5b4d03ff3f53b3974ec32731e5f626de8f8d127328591e4c721215
AUX dhcp-3.0.3-dhclient-dbus.patch 2774 RMD160 250582d89894a58a297786c4a6884b54219c4b6f SHA1 74760ca00712ff529e6b97457408515098563f88 SHA256 d70292c5b61648ba5970ab436429ced33e807bd6f68ba06dcd2b9d4073b02ea4
AUX dhcp-3.0.3-dhclient-hostname.patch 523 RMD160 38c20bcc417822ae858626eb5d0eaf7e669c1ca0 SHA1 5d2c3a1da74a1d151c9fbf08e01e4545e989078c SHA256 57c09edd2bf48cd65745e3b14499f7f3c26d529f60fd2ab122887ae968e26bbd
AUX dhcp-3.0.3-dhclient-metric.patch 7270 RMD160 04187868f66e03a62dafd31b4cdcdd2029283ce5 SHA1 1d726d1526ae97adbdf1b259bb55e05145060375 SHA256 7e5ace014ed55d7d4e90a6cdac7dec4842ea9d178bb19bf6cdccf295eba9da7d
AUX dhcp-3.0.3-dhclient-mtu.patch 6413 RMD160 2517c7fe58d7dca95bdbdc80e96b6260cc205e56 SHA1 da342800bafee86726570aa0a5e4e3c8bd5f1371 SHA256 0a4bff3c4c44252125f66a3a4423f677465592b84a8f7f500bad9ba4e3b5cb06
AUX dhcp-3.0.3-dhclient-no-down.patch 2332 RMD160 26d0c88534b71070e81c86c12b76a2b4ec7c9c2c SHA1 b2a00d46754414e937dc6c3d63a28b63b3b57ac9 SHA256 a5a67de79f6435d9bc4eeea416aff7a904ab567e5e8d75ecf34495bc9f2c5a44
AUX dhcp-3.0.3-dhclient-ntp.patch 5862 RMD160 73d001b7b2df36cf84aba9db76a1753c8d423a7d SHA1 cc3db6430f07f956c2ad25ed00e47d468eef2600 SHA256 80ab30eee75fb03c099416c25f031d03744011a582e8940c73077d5ee587c1ee
AUX dhcp-3.0.3-libdst.patch 322 RMD160 5216c754a912cfcfc65683afcf44dbe1a7871212 SHA1 804bab67ae06269336c51183d5ff1e8ba45c20b5 SHA256 68e9a081739736980c0ad834dfa6197f940982f53d4d16054715c0346b5b9eca
AUX dhcp-3.0.3-no_isc_blurb.patch 3002 RMD160 d70f89e1763bfeb23ce8f09399426983df01f7c8 SHA1 99a9fe69988226d29ccc6c2dc745ffab9b66817c SHA256 09c451cd9667fc8effcecd640f4cbe8629d41f6abacf9d1f2f923aab1f6e0bbb
AUX dhcp-3.0.4-dhclient-stdin-conf.patch 2176 RMD160 fae08899f6b57da3ec7ab0068e288bbdf2fbf2ae SHA1 c10c35dcf4a94f45f4bc98147a70e9dcf3f01dd5 SHA256 80141fe71e52774f1c7b1a02f2cbd49bc646f19753ceefc1c3605104df0cae5f
AUX dhcp-3.0.5-bpf-nofallback.patch 1473 RMD160 1a5ece77cb481416935b0d2eea53e85dc4c4ee93 SHA1 d4cad638075a98606e07c633551c8a1d2f78f2e7 SHA256 b215c5ff4a282b475f28168250c05bbbc85e7c37e7af92616571d499b8c14da6
AUX dhcp-3.1.0a1-dhclient-resolvconf.patch 10316 RMD160 183bedd1660bf5a5f9dc7d002199e76aec12341c SHA1 1e0332ea31cfdbe92f3053405587f08117de8f8b SHA256 112b2ed44aab92592eb3810c61ada7f30d9d01fe43b647667326972a37b412a1
AUX dhcp-3.1.2_p1-CVE-2009-1892.patch 427 RMD160 fe7daa6834faa0f6078ef125525f6a2db0c05f37 SHA1 eb6dcedecef536f743e97e7d0b5eea0a08f5e55a SHA256 55bb136138b76d6fa9c9165b348fb2c6975b935b3bba72ea551fc8bcae4fcc9b
AUX dhcp-3.1.3-dhclient-no-down.patch 2762 RMD160 bea58f58f745cbcee5d2d43f0dbabe54a1eaaafa SHA1 6ceb33afe42734b21b5ea91076b06c4fb4e9b81f SHA256 94c9dbe45063c6c600976ffab4c1fc9ac6f52f4e8077b5074f5142816ea626c4
AUX dhcp-4.0-dhclient-ntp.patch 7966 RMD160 d6dd1c3363f06712a82231eae1eb559f5a45bbb5 SHA1 3c1b373c6649c1ccb44f205fbee116c134514f4e SHA256 e93bda7f2baae9163f96ab0408bfbe885caa96a8698f9e566b8a9dc04de9359b
AUX dhcp-4.0.1-dhclient-stdin-conf.patch 2965 RMD160 2c3dd3994f0a7f15f3fe51972dd04a2e6055613a SHA1 f4a9d51126ea489f75fcf29053ab432b68e5055d SHA256 0b25bc74ae258656dd1f0e6f4ffd6b4ef8b4ad56956624c0b6070941a180e57c
AUX dhcp-4.2.0-errwarn-message.patch 1508 RMD160 604c680c22b620ae11e4c1ab83902a0c3dacaa62 SHA1 8d645f2510dac8c68d6114cb3f3c0077d832f8c0 SHA256 e2baa7b6097a6ca20b66afcd7b0e399840a8b0f251b3750a49a03f0d5b714231
AUX dhcp-4.2.1-dhclient-parse_option_param-Bad-format-a.patch 1440 RMD160 8f26c2a317570247d2e8c40dc242e0529f0ea3a2 SHA1 23b0b49bda81ea86f74926468ddaf0b576a8fbe8 SHA256 d54d013d5947f8e501b9cce43a04c611e420eec5cbf29ff67f151db6cee6e9c8
AUX dhcp-4.2.1-dhclient-resolvconf.patch 13742 RMD160 e226e793ab4d1302dbaf288c3077f3f6c8758b97 SHA1 d4ea97c3383c7f7769ab36c8d36674a3297dc1f9 SHA256 ddc284623b421098702d3e0cc1849b37c015e78dc510aa7efdd2e5fc9b6a849c
AUX dhcp-4.2.1-nogateway.patch 1648 RMD160 820956e072e4a84ffabdee6714377ae23827b7bf SHA1 5c6c8118ee6b4b8524451827756aab052766ca09 SHA256 694caca5fbcf900cef2223307a43fb21a66fd672728cebfd873313730029acc4
AUX dhcp-4.2.2-bind-build-flags.patch 476 RMD160 1ffbbd844541a6a491634da3a9d9feb034f44bcb SHA1 4dd1dd1b9e2b27a6b0437f3f1cc8005e03998ca6 SHA256 a16d9da5fc29c95c46cf7e2401744292b898f692d49dea4753991505e03c1ca8
AUX dhcp-4.2.2-bind-disable.patch 390 RMD160 02204d85273a8f54765b0eb9aac3b6236e4ceaba SHA1 0736031fce4f00ee7734322955037db65f736dc9 SHA256 0871e10198af86414f85c72d21beec640cb0b7c7c4ccea2550d4886bade1417e
AUX dhcp-4.2.2-bind-parallel-build.patch 304 RMD160 76ed813b19206ec780aa3a7ccc44aaf7037f704c SHA1 20cbf2cf57060a3c573bf9b8ef69b91ec81d487f SHA256 cff322da581742ef1a8019641ee9689c588c3f9fef883b55e28af52823f08838
AUX dhcp-4.2.2-dhclient-resolvconf.patch 14535 RMD160 7527ea3e52a6913ae3ba2d8a6e07cc3d1c04f492 SHA1 02d83d591d361d6a6543245b39a51531f8926cc4 SHA256 a87f33e33fc3f3a103264909cc85c477036949f2c00c428d562c12b560f09877
AUX dhcp-4.2.2-dhclient-stdin-conf.patch 3017 RMD160 9d43cb04b50ca91c680b195eb33ca68c2d06a2a7 SHA1 5ceb5ea6ec3c444df14c04585ff1482ffe8b9e35 SHA256 701da4d022490bf9e1cfd946c752a00a2d2ab9a1fd5030281c1608f367cc68fe
AUX dhcp-4.2.2-nogateway.patch 1671 RMD160 bf401172a4c379f4c51c7afcd912c3e7faef6140 SHA1 1a82353a031d49ecc27441bbb9640de9e6ff5530 SHA256 3fed5823812c134e1819c8ac10c5fc718df86f4013ffc7505efbbe692319480e
AUX dhcp-4.2.2-xen-checksum.patch 8204 RMD160 b04c870463a224d71593d1acd935c7aef21a1dfe SHA1 e701e3000139ef11ca65bc050b5c781c607fb7a4 SHA256 047d0d688ba164884772b1517e9a834405e24656fd075fb2f0fb3fb1ae39fd57
AUX dhcp-4.2.4-always-accept-4.patch 907 RMD160 b8a8b687b7b89bb6ff6c3c8f95d6e90258445777 SHA1 484cea752240b083a592b4e22d8a8f257a7ed877 SHA256 2a876b92ff385e97955279eab8d7658b9a323cdf16c4a162ba649166cae10194
AUX dhcp-4.2.4-quieter-ping.patch 2771 RMD160 f76bf14b78935f77ba42cd12e42fbef8048eaca9 SHA1 455795c826b796ffa257b19b652b69ee38544817 SHA256 8acf6266190a76f13c942da5c0a52c38421259f3fd63426134ad245e65081db0
AUX dhcpd.conf 1092 RMD160 936bb112c7cdf8e669b695599252d1f6626be2f3 SHA1 cbabbcea73a0cbc9692462683b983c96d6f18b0c SHA256 b86d27e0560689057b01a352474582fceb3a398eaf3b17f901378ec56284c4d5
AUX dhcpd.conf2 1068 RMD160 35491b4bffec15f51c64946e6bc397c9a7937826 SHA1 7a90d5582aca68ea1ca90bb47a4094cc09e5fb82 SHA256 e8a413e9102948b336f60041fc3cade33125faf56d8319ee65d9f3c63199a8e7
AUX dhcpd.init2 2421 RMD160 baa01ae97b227edba7653cd51735613be2dac652 SHA1 f2068ceb2d79d7992f46b31e6a6e3277a0167dce SHA256 fef93e5a7264780044a977ade27e9cc70de824063791bcd07d3db81c11c16df5
AUX dhcpd.init3 2525 RMD160 d56c77e6f2e3981c78c3fefad04347615e9d9d60 SHA1 c04f470d0cc3b262cf87cc766ceee5a35aec8b43 SHA256 69f5e6bee391a9a03554bead07c9dd5775e1fbb2a0ae515b7930cec328a8959c
AUX dhcpd.init4 2902 RMD160 88a286743f43f490af36b046d271ff368369725c SHA1 c5210d65c352b35b396167a807563b7f879a2933 SHA256 6d746cf628d4dd4a191cefc4869bbe12b0fb9eb69b69c062ad4d3e3b369e9044
AUX dhcpd.init5 2874 RMD160 a99ea016347f184b0f95207cdf8bd2b634d4de4c SHA1 62c0b3a2e4633ed189c02792f504350e963d0168 SHA256 d724ed829c8d13595f1609644308656141c8057ab06fad6cf6afe80caf0f6229
AUX dhcrelay.conf 421 RMD160 456edbc9bcc8d3a44db5bb6dbf0c3003c3e7419c SHA1 78ecdb000382893fb49d0052ced063955b0ad9cf SHA256 409b895ed489e75c1a08f72961b45d641b93fd9357f528abc78b1fd036b7f730
AUX dhcrelay.init 736 RMD160 04566b87bd6dbb8bb754b26409ca30b878ef3ca3 SHA1 72742b308314b2e1476b27e94212fbf4d179adc4 SHA256 cfdaff3a723be3935d06c14e171d4008f2ad3329bd05ac2e49c19bc0e14bc59c
AUX dhcrelay.init2 712 RMD160 2baeaf7c0fb8a5796792b5721f32104907243798 SHA1 ced20da5625b6517fa6044ce179e1c5d9a17297e SHA256 6cca726147474c600662b0c2e49eb5aa148a7a9af1358dbc56f16b1d08255ae3
AUX dhcrelay.init3 800 RMD160 196be9ff37e20bef795d70bc2cdeb2ff0aef9020 SHA1 1aac767e83cbf09b4fd71bc5bb69cf1d3487584f SHA256 411fea507b997365606538d645b2bc75f5ee166ec805685f68075e49f2126dbd
AUX dhcrelay6.conf 325 RMD160 4b613a8a6e186a46539047e698163f9391c8f161 SHA1 b668b2630473004152c6e5bffec982fa51672c0f SHA256 099f668e1ad42ed9446b15675032a1186715d1fe9e4a1b24dfb787e68495d2b6
DIST dhcp-3.1-ESV.tar.gz 797454 SHA256 e316b7dc34f05e38724273a473f823719281f229a71a80bc358f8e74687fd7d7
DIST dhcp-3.1.2p1.tar.gz 792355 SHA256 e0cb405e0fef0ecebec7aaed294032a06178ff28be87498596e6069ccda4341e
DIST dhcp-4.2.1-P1.tar.gz 8797289 SHA256 6cd5e06512c53ad43d71400f39071ce0bd07f074e416c727d5bc7e5949ec55ec
DIST dhcp-4.2.2.tar.gz 8764108 SHA256 846ee115bd3a789ef4d8d051e1078b920b152c5644179c1a28ed59aa1b5ee38c SHA512 b2eeb8675414a94126e40bea5846be739488e38991f69e2c65c227756a156d6d1d337ed2fbffae7fff400b7fead2280cdbc88d8340401676b21a3e7e3cc65223 WHIRLPOOL 32c0b5dc1da38e577d3fa771bb29ea2a7fe9ebcf25583e4ee817db8db402e0bf7b56aa1e507e3f9ed62eb195677fcf66c23818674adf37c591e3393b19ebf06d
DIST dhcp-4.2.3-P1.tar.gz 9525670 RMD160 fc15dc0589d698c7d1f8c8df045f0b396b30c28e SHA1 cb4b658cf9d9674fad7ee11d06193569784c61a2 SHA256 4860625e07c290768d513b9a2260e655ae4bad4cc5c4c8f5eaaeb4f9cbfa96af
DIST dhcp-4.2.3-P2.tar.gz 9527546 SHA256 5cf7ae2cad9c4ca0103748b2476ec8ea78484e408f8fe597e4e0a4afb051b469
DIST dhcp-4.2.4-P1.tar.gz 8187359 RMD160 ff7c419eac5391fa6722d522d057d9e1e8b08a8e SHA1 0fe0f20b7be597d60e61951d2ccafe547d3bcec2 SHA256 d3baabef27fc006e1ce1c4e3d03d7e5c4b6a34d5a2f45fa47d69235ed25ad420
DIST dhcp-4.2.4-P2.tar.gz 8190209 RMD160 a02661dc79079b1936db888666e56c7436b5bab9 SHA1 78a819d7af6688942429de2178124ea371f038f2 SHA256 0f75170e323cd9573e6e09a5d9236725f3e56e3cac5a70a01fe2a9d76b436499
EBUILD dhcp-3.1.2_p1.ebuild 7582 RMD160 d7f42417b80f9f17e0c8c217c978707506802a22 SHA1 be9987191d730c6065c74fc8c9e8835e5d229561 SHA256 4ebe414e6dc4ce6f6b9ebf4f0bfd44b6af03330ff48c39ad7c9987ac1cae624f
EBUILD dhcp-3.1.3_p1.ebuild 7741 RMD160 62ef4cf524beadef2847675416ea5982f23a3f8e SHA1 3995b5c53d6b11fde440cf43c0dacac31f084d72 SHA256 7a71c86e1685858826a09f28dff77d69a98ec1d37c93bbb6e4dd216af00ce96c
EBUILD dhcp-4.2.1_p1.ebuild 6610 RMD160 0d058e755de185a58fc62a3d047021671de9a54a SHA1 5cf96d94250ba44b3120ae6a961c04e4f01996b5 SHA256 70534d654d5a2d02ea009d87f77bf86724ee94b7587f5b6959eef90475e5062a
EBUILD dhcp-4.2.2-r1.ebuild 7892 RMD160 5c371acd35b9c1b287e0f476fd0b29cd8ee1e85d SHA1 b671ca999d5c7251d399c6ea6cd4bbba60abc9a0 SHA256 fbdd748e82fb55d4e222dd3846488fd273227540cd098badbc4be1bf0d7b7071
EBUILD dhcp-4.2.2-r2.ebuild 7107 RMD160 8e380ef4e9986cd4b249c1efb9eb2aba5fc3b1ef SHA1 f900785f473a58a6ade2fb4aacf209a6dc90a455 SHA256 c9ecc844f738beb83667633adce767783e00b92b500a25cf01131d081f8d626b
EBUILD dhcp-4.2.2-r3.ebuild 7143 RMD160 4a6450fdf6a1430e6a1c316a67dc751e4cf8f319 SHA1 57f704cc9dea37fa2e244687521d35564d7f915f SHA256 f2ce7dd86a7f37b03c832216adb08cc6b2302bb45575ba6328aeabbcc3ccfb86
EBUILD dhcp-4.2.2.ebuild 7474 RMD160 a80b1fb2eb31ba8dc20f9d6fb914e37a5cf12174 SHA1 089b6bb9e87f07c950d7ee4261e081ba59f29fa5 SHA256 9f15f5b2d35d9ff4372250886f3751b94abb0fbebc99ea4d16e5abd74ccf9755
EBUILD dhcp-4.2.3_p1.ebuild 7211 RMD160 289ef9e28b5cb390a0b393d1bf429de6eca1345d SHA1 d1a3a4b79d162e0cb2248689e2aebf7596d23d20 SHA256 663b373b3661a23ae1364ba18a52ade63022aad8229bc1b275cc82d110b07253
EBUILD dhcp-4.2.3_p2.ebuild 7242 RMD160 fe9820488677a716d693979be57cbc57f44f8049 SHA1 8b811a82129849fa2633633d4a47878be2c0b44d SHA256 cb357fc0589a09af61868fedcfc31dad70df8278a5ef78a1cd23ae96170ded9e
EBUILD dhcp-4.2.4_p1.ebuild 7236 RMD160 956b17a57c0d02186d99290617e6402b5accc9cf SHA1 0030f21d6b2639beac96bca709d5089ea7cbd196 SHA256 3d49361c1f952bbc3e14a46b872f33ae6cac102842ea6c6ac2f5ad326dd90da0
EBUILD dhcp-4.2.4_p2-r1.ebuild 7459 RMD160 d1ff930a661ad3de4df5dfec1fece0a492da7148 SHA1 7adf57f945af38c14ea4b57e2e4b50730807c76d SHA256 c6eafd4e540351031d403e182d5cf2b47d90034132e6e23ceb9d2bc0033d0680
EBUILD dhcp-4.2.4_p2-r2.ebuild 7574 RMD160 621af0357c17e182cd328ba78680249238a8f8af SHA1 fb1fcc7a0dd3bb9a365bdd63863cd16298e07c5a SHA256 bfb31516f7f879a4d21e0135781afed1b58512d0e365e6aaf3c7403de9d2280b
EBUILD dhcp-4.2.4_p2.ebuild 7331 RMD160 33f877309ad8888674e57e93b45ad2e5991ff75c SHA1 e246a9f81b56fde326fd8d48f5a221c105f8b588 SHA256 13044c2c3be4889c5dcc82447722cd8cb049b47d3f3076d0b16ee7fdac313c35
MISC ChangeLog 36584 RMD160 00add07cd07862a855df7ad0c35df607c1383149 SHA1 964e8f55cf0aac517fa38ebe9f9f07f6a2e29487 SHA256 80fe996ef5b3704ab2201605dd2361543357691b90fd1ae27d1d2cb1dc124f4b
MISC metadata.xml 500 RMD160 b5ad909ab2b12acd20e78039e33fda0a27383c9e SHA1 2fc5cee8e105e75a251195254c96085a0f3fa9a3 SHA256 e9e4edcf7671391ee2f2af0917a75fc07883f1401aaa22b72dd0133bef81601c