summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorLuca Longinotti <chtekk@gentoo.org>2007-05-12 17:27:56 +0000
committerLuca Longinotti <chtekk@gentoo.org>2007-05-12 17:27:56 +0000
commit553de8b5a6964d713f359d9ec7500b5d62008839 (patch)
tree213e436028354888a2ab3c77ab4d9644eb889405 /mail-mta
parentCleanup, remove old ebuild versions and files. (diff)
downloadgentoo-2-553de8b5a6964d713f359d9ec7500b5d62008839.tar.gz
gentoo-2-553de8b5a6964d713f359d9ec7500b5d62008839.tar.bz2
gentoo-2-553de8b5a6964d713f359d9ec7500b5d62008839.zip
Cleanup, remove old ebuild versions and files.
(Portage version: 2.1.2.7) (Unsigned Manifest commit)
Diffstat (limited to 'mail-mta')
-rw-r--r--mail-mta/postfix/Manifest100
1 files changed, 4 insertions, 96 deletions
diff --git a/mail-mta/postfix/Manifest b/mail-mta/postfix/Manifest
index a33403128fe2..61ae48623b1e 100644
--- a/mail-mta/postfix/Manifest
+++ b/mail-mta/postfix/Manifest
@@ -6,10 +6,6 @@ AUX postfix-2.0.9-get-FQDN.patch 1057 RMD160 492e9de53c0a16e71940ab4f4ed99bc4f76
MD5 fd78f3c5211f280a77dc8c8acd3dd898 files/postfix-2.0.9-get-FQDN.patch 1057
RMD160 492e9de53c0a16e71940ab4f4ed99bc4f76061fa files/postfix-2.0.9-get-FQDN.patch 1057
SHA256 6e5f5a1f9bc60e04d6decc8491c5955c625396f23698d961c412b50ec793e878 files/postfix-2.0.9-get-FQDN.patch 1057
-AUX postfix-2.3.0-SASL_README.patch 2499 RMD160 f1803e3bb2398e350aadf0544e1672b86f68b16d SHA1 59ceb706d3c8f248145415ba120ea4b2cac569e5 SHA256 565cb52fc4b8ceb9bd8fde92760bed11d240e71354999c532c38374388109067
-MD5 4048a8997c26f8a6a5fbf934765b1307 files/postfix-2.3.0-SASL_README.patch 2499
-RMD160 f1803e3bb2398e350aadf0544e1672b86f68b16d files/postfix-2.3.0-SASL_README.patch 2499
-SHA256 565cb52fc4b8ceb9bd8fde92760bed11d240e71354999c532c38374388109067 files/postfix-2.3.0-SASL_README.patch 2499
AUX postfix-master.cf.patch 1064 RMD160 25283e8c3c27ff156e229ad1ae8643d3be61d6b7 SHA1 86088a034f6cf4a09a68436c97df5e5babf11251 SHA256 b1f7040cb9445379c4318e2161efd79c74bc6927125f4542eb87500ece145f60
MD5 5741da441965a63229e3ded4a4bc4ec0 files/postfix-master.cf.patch 1064
RMD160 25283e8c3c27ff156e229ad1ae8643d3be61d6b7 files/postfix-master.cf.patch 1064
@@ -18,14 +14,6 @@ AUX postfix.rc6 610 RMD160 aa77be0be55cc95613ea6ab35d46bb9c650e8b8b SHA1 141699b
MD5 98872da0bd186c6e0d2b884b0fa28b78 files/postfix.rc6 610
RMD160 aa77be0be55cc95613ea6ab35d46bb9c650e8b8b files/postfix.rc6 610
SHA256 30ec591c7442c39d7cb32c189218d492d3f880fb0c940197a1f7020e160658aa files/postfix.rc6 610
-AUX postfix.rc6.2.2.4 637 RMD160 abea95b768a709e6fc62ef1c44af1f4743db7210 SHA1 4d77fd0a674153cd42e773526abaece5804cf2f2 SHA256 3c78b579d273d602647399d44867347dc7aa9c756abf7cec6c64ce7252c05d34
-MD5 8d7d372a5e867ebc0b1644ee19105e4e files/postfix.rc6.2.2.4 637
-RMD160 abea95b768a709e6fc62ef1c44af1f4743db7210 files/postfix.rc6.2.2.4 637
-SHA256 3c78b579d273d602647399d44867347dc7aa9c756abf7cec6c64ce7252c05d34 files/postfix.rc6.2.2.4 637
-AUX postfix.rc6.2.2.5 631 RMD160 a24a3858d99ed8ac7a492def32f044f7d32c4830 SHA1 a117ed05f0da0aea377cdcc977297775c0c0faf4 SHA256 712ca2190b9293843e86b8f8437cc168b04e15383355d7a50be8a8f2bfc003b8
-MD5 b98f218de07ec565dfc175e0f3a3c7be files/postfix.rc6.2.2.5 631
-RMD160 a24a3858d99ed8ac7a492def32f044f7d32c4830 files/postfix.rc6.2.2.5 631
-SHA256 712ca2190b9293843e86b8f8437cc168b04e15383355d7a50be8a8f2bfc003b8 files/postfix.rc6.2.2.5 631
AUX postfix.rc6.2.2.9 637 RMD160 155fc1e1420089b6144f7ae1065c46a8fd622aa7 SHA1 89b2d0b3149e7f5b661b90197ac1456b61b97602 SHA256 a8a6561a039a766e4e999ca52c45d94de7a7790cbee93740d021eb3eb4e1cd27
MD5 c6f19aa72d695ad889f9130c1b8c8baa files/postfix.rc6.2.2.9 637
RMD160 155fc1e1420089b6144f7ae1065c46a8fd622aa7 files/postfix.rc6.2.2.9 637
@@ -49,20 +37,10 @@ DIST postfix-2.1.5.tar.gz 1971931 RMD160 c0e078babbc3e76035fe4f502ea5fb3645e8ed9
DIST postfix-2.2.10-vda.patch.gz 7799 RMD160 01c36255cb2bac7518b94fd5074d1182b7680bdd SHA1 00a989f11fb8bb4561738e454960d6b163a7c68e SHA256 32aa3f7219e3da3bda362223ee34d6571c796f601b565de1890bce628446e0cc
DIST postfix-2.2.10.tar.gz 2443513 RMD160 12376298eef12cbe127687328ebfb9166cfee5d6 SHA1 a432bd45f0c7098482394dd7b9c97100e8a040e1 SHA256 7c3f4cabd9f5bbba0c8987b0dcbafdce45a4f13b7f917bcfc6d7b3caf8ce34f1
DIST postfix-2.2.11.tar.gz 2448022 RMD160 0915a4daafeb4e316754d5da1305f3d69074d705 SHA1 e0fe3d2ce8e7b5ec4e760d03d8bcdf67b46544be SHA256 07d3959a20f0d47785cad3dddf22676b041a57c798cb7bad43c405389abf1d12
-DIST postfix-2.2.4-vda.patch.gz 7712 RMD160 281fc48b132a5057c65b19161c98f469bd5fff49 SHA1 271268959db2f896de697171ff6c98a62202106f SHA256 dfa408f62769ca4d748c085556806e3e73e14b81c51559212e3db9e03021261c
-DIST postfix-2.2.4.tar.gz 2427281 RMD160 00757574a0dc7e26ff52449d689853c9d7a338a8 SHA1 b8d990ca26e7e8d6f7fd5a1cf0cf8c939c984bed SHA256 ef6fbd3d5f9b30381efa4c089bf8e9ce99b8156e1e5bdd2cc37a38d0a97ba5e4
-DIST postfix-2.2.5-vda.patch.gz 7744 RMD160 ac262dabc7da4d51ed2857e37ffb9f09903d2ae5 SHA1 ba74c42d8bab9d4ae9a0c6e572ae3e7f5a4a1c27 SHA256 338347da4da49f820f4fecaaf2a9f757eedfa047b2286e34ceaa380707a4846c
-DIST postfix-2.2.5.tar.gz 2428594 RMD160 5508f9662319e655daf8ec8b70fb508f0bb15bb0 SHA1 5e86340e6ccff5a9141c259a6b65f72b7396483d SHA256 c413000f2a99ebb8b1f5f37b2d2cc525990bef861c461f27e71bfb88ccd654c7
DIST postfix-2.2.8-vda.patch.gz 7741 RMD160 c74969b300232900d816df5f5dad7e3178db43ed SHA1 149ad8fc82cc7aad5f5d86b89694efbb79bfef9b SHA256 b325514aa1bb3f90dcc749be16f7c74d18d8ab75cee6f9b20d740dd0ce5c07ac
-DIST postfix-2.2.8.tar.gz 2434615 RMD160 449a6b417bafbcd598a96979b5de5af40b3f663e SHA1 1949863d07b4590208359c2e81b270c107514e51 SHA256 eb6c5aebafe873b0a9b27fc6abc38ee3fb3b51465c5d5b73318ab15bebfd216b
-DIST postfix-2.2.9.tar.gz 2442158 RMD160 d8da9d83156f4d26e94723398f19570121c62b23 SHA1 f373e2a6c0d3a973644d463590f9845e1b3dc65b SHA256 47cacebab97f2659f83c4aeff5b9660505684bd7f8fb2f41628997673eb94f69
DIST postfix-2.3.3-vda.patch.gz 7944 RMD160 bdbd0798ca4d23c6e8443b26b957b8d0d252da1d SHA1 70c2d41363ead6d9129849e09df551d6ed77920a SHA256 4fdff601e0b2653025c9b9ca8875e995b8052e2e362c3a5e035c3d2859bd4fa2
DIST postfix-2.3.6.tar.gz 2783743 RMD160 075abdb127ebef529388dcbfe36af277bab9d7d1 SHA1 6675da860f92237357c0f23214131500951d99a8 SHA256 2ae5d7d6d03d26a7f7b4b4aa1f1ab87017352a8bf9541171e318393fe5309fce
-DIST postfix-2.3.7.tar.gz 2785739 RMD160 5d3c1074f2ab02fba60cc5d7251af45bb15c9068 SHA1 caac1243ea3cbb5f60380d5614f48cc21d3cff33 SHA256 5ea8f9f9b205145b23764b226eea0e4cdfd6489cd5fbacadd61580982e46538d
DIST postfix-2.3.8.tar.gz 2787761 RMD160 2984ca8e81375a3124801c999d23637e745de54c SHA1 c40ebae5cdcd53e13ae8ba5cac1a70167576859b SHA256 f19c26646e19cc93bdb01b1118ad6bdc67c0ec506c7dc989370e117c8d43f3e6
-DIST postfix-2.4.0-vda-ng-r1.patch.gz 12015 RMD160 8ef868bccd69e1c57c67eac524f617ca6eaffb94 SHA1 62c11debf6422920a070f42d6fcbf7728082be9f SHA256 d905ad2084d7f6e7eb831cd3d5b95386c3d78ed389e104dd8a4abc3ecb954496
-DIST postfix-2.4.0-vda.patch.gz 7830 RMD160 0cfc1765b32bc894888517f6d210d2baf1615d56 SHA1 0e1de0bb9de24ea9766d9930a945e3b94fc2a250 SHA256 ff8c79db9128be5f2347259ea46606338d3808cc5120ce45d6ef9453e04cd7e7
-DIST postfix-2.4.0.tar.gz 2931537 RMD160 00eb9e4510da1f6a0a0238417d147774deac50ce SHA1 6223225e5ab116e09da27709ebce7dac3136fbe7 SHA256 7cbc4d8904512ac1792193c54a2989b481e6402447b82988b6a88b8091af6bbd
DIST postfix-2.4.1-vda-ng-r1.patch.gz 12343 RMD160 644b7823c4cd5a9bbc68c2ef2d864c25b626605c SHA1 0113015a1ba746c467d2d1e4a39e02c5f532a8e9 SHA256 18468ea79b0e777f6b2db73b794065c9f2a9d41a1c58c9ad53694d263993057e
DIST postfix-2.4.1.tar.gz 2932009 RMD160 006cdaf82e9edb176522079e606b5645eef65734 SHA1 cfd041cd7f16e9ee701c6e5a2f33e417e57751db SHA256 cfd15796684bf8fa4ef0c58013a325b4bf6ad5bf3c13d72d5c441c2bdcec16b8
DIST tls+ipv6-1.26-pf-2.1.5.patch.gz 256725 RMD160 ff2fb005681659476383fe4f32fd1d14e51fa9d9 SHA1 6813eb7d1c1ac9a76a04b7495d540236aa0aa625 SHA256 9ce416069f8dec16a9fc31aee875f8832cd97c167ceee0e572ef10b94ae4849d
@@ -82,62 +60,22 @@ EBUILD postfix-2.2.11.ebuild 10358 RMD160 f8f5cc44a0996514c8e5a350992f0bb90f4ce8
MD5 414bc6d381d17dbf5e0145138a20352f postfix-2.2.11.ebuild 10358
RMD160 f8f5cc44a0996514c8e5a350992f0bb90f4ce86a postfix-2.2.11.ebuild 10358
SHA256 370bb446eff306d24d56be8465ed6de826deeda314972b29867481c2a81f95cb postfix-2.2.11.ebuild 10358
-EBUILD postfix-2.2.4.ebuild 9224 RMD160 27a6acf4f41760bc613bf342e440289094be7f38 SHA1 56448ac6fd17e03b92eece36bc7fa2f6c747e27a SHA256 ac0e6aaea7846cd0c1ea3809a200c106feb87061e7c409523c520732167f3db6
-MD5 511e4593ea48343a302ca67bc71cffb6 postfix-2.2.4.ebuild 9224
-RMD160 27a6acf4f41760bc613bf342e440289094be7f38 postfix-2.2.4.ebuild 9224
-SHA256 ac0e6aaea7846cd0c1ea3809a200c106feb87061e7c409523c520732167f3db6 postfix-2.2.4.ebuild 9224
-EBUILD postfix-2.2.5-r1.ebuild 9235 RMD160 cb3525795454536a090aaeee19ba1690170be45a SHA1 b68115ed585925b340f3dd5d07dda977705fe1b5 SHA256 8552300119a67f774ac08d2722c269f528ec5f83ec50e47661bcde47d9245f98
-MD5 dcfb5526d0e01b331c6f4cf7d8c7f76c postfix-2.2.5-r1.ebuild 9235
-RMD160 cb3525795454536a090aaeee19ba1690170be45a postfix-2.2.5-r1.ebuild 9235
-SHA256 8552300119a67f774ac08d2722c269f528ec5f83ec50e47661bcde47d9245f98 postfix-2.2.5-r1.ebuild 9235
-EBUILD postfix-2.2.5.ebuild 9525 RMD160 14ba93a67cfda1b3ffb48655c3a163573b4a4cbe SHA1 b50c36261de2423b39b6a4132954f881c32524b7 SHA256 8eb6bfd4100f56a5e23afc111dee2df9545ec47bfc8f3f18919f21cd706e8df8
-MD5 7a6a622fd4589d3d54b04b3cf210b5aa postfix-2.2.5.ebuild 9525
-RMD160 14ba93a67cfda1b3ffb48655c3a163573b4a4cbe postfix-2.2.5.ebuild 9525
-SHA256 8eb6bfd4100f56a5e23afc111dee2df9545ec47bfc8f3f18919f21cd706e8df8 postfix-2.2.5.ebuild 9525
-EBUILD postfix-2.2.8-r1.ebuild 10173 RMD160 a148f86e810c8fd52483c54d50a7bab03b59786f SHA1 bb1126a544bb5f6f2e468fc1da1d1d6d65b3a47d SHA256 cb5af392ed9df5d48d0a564cc863e45b31372901af4a12ab884fad35295528e9
-MD5 150f41ad49d989d171c8d440bb9562d1 postfix-2.2.8-r1.ebuild 10173
-RMD160 a148f86e810c8fd52483c54d50a7bab03b59786f postfix-2.2.8-r1.ebuild 10173
-SHA256 cb5af392ed9df5d48d0a564cc863e45b31372901af4a12ab884fad35295528e9 postfix-2.2.8-r1.ebuild 10173
-EBUILD postfix-2.2.8.ebuild 10394 RMD160 40a5af3ebb227dd87442610448c1e13c43c2ae6f SHA1 8f1c1dce5bb1023939463386caa0246f22ceb6ec SHA256 949af7a32e4aa5c24523e2fb3772412482c60ea842e19771e218b2df9e7b669f
-MD5 01025a9350426c5dac9604023c1ebdb6 postfix-2.2.8.ebuild 10394
-RMD160 40a5af3ebb227dd87442610448c1e13c43c2ae6f postfix-2.2.8.ebuild 10394
-SHA256 949af7a32e4aa5c24523e2fb3772412482c60ea842e19771e218b2df9e7b669f postfix-2.2.8.ebuild 10394
-EBUILD postfix-2.2.9-r1.ebuild 10173 RMD160 476d787dd1b6f48c6bd30867b9c901f7b9b430d9 SHA1 5344e29f57e4aa777dad0a54390e4f1468405fc7 SHA256 87b04e2c2a1b8091030073737be050b7a55024a19f58190940b642d416fc83a1
-MD5 450386b31012f88b3df97a86e177362b postfix-2.2.9-r1.ebuild 10173
-RMD160 476d787dd1b6f48c6bd30867b9c901f7b9b430d9 postfix-2.2.9-r1.ebuild 10173
-SHA256 87b04e2c2a1b8091030073737be050b7a55024a19f58190940b642d416fc83a1 postfix-2.2.9-r1.ebuild 10173
-EBUILD postfix-2.2.9.ebuild 10394 RMD160 a7fc78a07d925b2c769aa9877230b9066042d792 SHA1 8a43302d2fa515218711bce58fe56dae66b21750 SHA256 922a0983e9eaa028ead6175e100871da62a1fa94321d5c412706a1adbb994c50
-MD5 44ce7a784b350ebb48fad7412b7c8a0c postfix-2.2.9.ebuild 10394
-RMD160 a7fc78a07d925b2c769aa9877230b9066042d792 postfix-2.2.9.ebuild 10394
-SHA256 922a0983e9eaa028ead6175e100871da62a1fa94321d5c412706a1adbb994c50 postfix-2.2.9.ebuild 10394
EBUILD postfix-2.3.6.ebuild 11677 RMD160 1e71d36c68c1bb9270140bee5930a4b7eb6f6d8e SHA1 7686c379270d7db0fa493610c3e3463dd538937b SHA256 75a9c59b8761aa9a753ae588c22ab4fad8db394c40999acc89e47e3b9b0f000f
MD5 dd18df01b470a223009000c9aaa19606 postfix-2.3.6.ebuild 11677
RMD160 1e71d36c68c1bb9270140bee5930a4b7eb6f6d8e postfix-2.3.6.ebuild 11677
SHA256 75a9c59b8761aa9a753ae588c22ab4fad8db394c40999acc89e47e3b9b0f000f postfix-2.3.6.ebuild 11677
-EBUILD postfix-2.3.7.ebuild 11682 RMD160 76a98d9da7ece2df1fcb1712948039fc22d3a1a8 SHA1 fe3d9d598fa4e445735d12c467f77b29a0b333e9 SHA256 6103e0e6f1b941ae73b284b87a2b28f06d5ef7b91a8faa5bc3afdeb68a81e8ff
-MD5 b175fcb97a401316bb4807706bd4b81f postfix-2.3.7.ebuild 11682
-RMD160 76a98d9da7ece2df1fcb1712948039fc22d3a1a8 postfix-2.3.7.ebuild 11682
-SHA256 6103e0e6f1b941ae73b284b87a2b28f06d5ef7b91a8faa5bc3afdeb68a81e8ff postfix-2.3.7.ebuild 11682
EBUILD postfix-2.3.8.ebuild 11693 RMD160 40cd50eee6bbba23e123a59eccaf01f675d1f303 SHA1 fbad26c568ee4bfc87008642f8f8e9b8417816b4 SHA256 dd10252221134c446d7c2ddb40247dee3735fb88fb058feafd05582b1aafffdc
MD5 97b85ad61e58f97ba07652873c6b2898 postfix-2.3.8.ebuild 11693
RMD160 40cd50eee6bbba23e123a59eccaf01f675d1f303 postfix-2.3.8.ebuild 11693
SHA256 dd10252221134c446d7c2ddb40247dee3735fb88fb058feafd05582b1aafffdc postfix-2.3.8.ebuild 11693
-EBUILD postfix-2.4.0-r1.ebuild 11507 RMD160 74366bc74ebebca96953ceb65a0a788b9f24cab1 SHA1 ff3d50930815e4c313de66523f732121a6109795 SHA256 c9b72f0dd98a0f8d01af0ae2297ae3f5852c8cde8dd4bb50812d61cdf9530cd6
-MD5 7725af0954645f43fce990da0120594b postfix-2.4.0-r1.ebuild 11507
-RMD160 74366bc74ebebca96953ceb65a0a788b9f24cab1 postfix-2.4.0-r1.ebuild 11507
-SHA256 c9b72f0dd98a0f8d01af0ae2297ae3f5852c8cde8dd4bb50812d61cdf9530cd6 postfix-2.4.0-r1.ebuild 11507
-EBUILD postfix-2.4.0.ebuild 11870 RMD160 b0f0b875f8f9f3b638e5c58ec90953a8f4e91b34 SHA1 d32c45d5a818e88fcbe992444a9f7dc84a4dcd7c SHA256 4ad273cf308da48f4faa0e5d307b1cdae7f9342e58cf45317ef80d18b7a8756a
-MD5 21112140ddddf78ed83a15815d4e9000 postfix-2.4.0.ebuild 11870
-RMD160 b0f0b875f8f9f3b638e5c58ec90953a8f4e91b34 postfix-2.4.0.ebuild 11870
-SHA256 4ad273cf308da48f4faa0e5d307b1cdae7f9342e58cf45317ef80d18b7a8756a postfix-2.4.0.ebuild 11870
EBUILD postfix-2.4.1.ebuild 11504 RMD160 b9e63c930977a0eb89ada311f895652df6a21b5b SHA1 39c27687f7bc344699d9b2e1a259140b1f8d928a SHA256 939dc5572219bf1357a25eb91e22e8f44b1ef3ef079b5e8974e2e313affec9b0
MD5 7f0611ce02a356543b00d7b50b3a081d postfix-2.4.1.ebuild 11504
RMD160 b9e63c930977a0eb89ada311f895652df6a21b5b postfix-2.4.1.ebuild 11504
SHA256 939dc5572219bf1357a25eb91e22e8f44b1ef3ef079b5e8974e2e313affec9b0 postfix-2.4.1.ebuild 11504
-MISC ChangeLog 43248 RMD160 220a9a1c2e1d49831465e8f151db786901c09629 SHA1 7496dee57c9dcbc06b7e820ff6b01de3f9b7114a SHA256 7e308af3c4cfdc361fa9d611db87488576c50e483d5ce72346453be2c05cb7cf
-MD5 ba6841307af2979ce001d5b41f97b1fe ChangeLog 43248
-RMD160 220a9a1c2e1d49831465e8f151db786901c09629 ChangeLog 43248
-SHA256 7e308af3c4cfdc361fa9d611db87488576c50e483d5ce72346453be2c05cb7cf ChangeLog 43248
+MISC ChangeLog 43693 RMD160 b5340af792aaa4c93683231ffb270e55c47512df SHA1 878efca67264637f6a45822d2d0d58c768de8029 SHA256 0c1db51637d5a00e8c0f15c0aaa977b31f981ff62421205ef1b27bf3e9f06880
+MD5 96418a847c182c52c2c0f66e013f94d1 ChangeLog 43693
+RMD160 b5340af792aaa4c93683231ffb270e55c47512df ChangeLog 43693
+SHA256 0c1db51637d5a00e8c0f15c0aaa977b31f981ff62421205ef1b27bf3e9f06880 ChangeLog 43693
MISC metadata.xml 253 RMD160 27155323556701c38934832ee9970634a088bb5b SHA1 6c1c3f1fda858526944eb427f5bec79da119da0d SHA256 38f168ad00f8b59ee75efaf002d442b2793f280dafc70955c70920e974c6dfe0
MD5 86c229fe394877d2c6a26aa5367bc697 metadata.xml 253
RMD160 27155323556701c38934832ee9970634a088bb5b metadata.xml 253
@@ -154,42 +92,12 @@ SHA256 b8b84388dcbe1184ffd8218726e2d331965e55a9b1c554349b859c3771d3d833 files/di
MD5 75df808b6c6f2472df1fdfe075d4d923 files/digest-postfix-2.2.11 503
RMD160 45f25134e1afdf9b3583ae9bd64dc1a367bfb267 files/digest-postfix-2.2.11 503
SHA256 354f20a8761a57049610aefebd53e25d322ea936b95ce5d5461da4486f63e1ba files/digest-postfix-2.2.11 503
-MD5 2d0814754270d0abb8ada6ca9ed02dc9 files/digest-postfix-2.2.4 497
-RMD160 d8551b3dc6b4a4897f7593743d213703270d8358 files/digest-postfix-2.2.4 497
-SHA256 1342f902bb13efb4f881216075aac57ee6608c5d5f21c3585fd734ef7753b827 files/digest-postfix-2.2.4 497
-MD5 bb36bd516360b6f1a59d90197cd4a70a files/digest-postfix-2.2.5 497
-RMD160 bf6d4e5cd4d90a9372d3505b66da817d6be89353 files/digest-postfix-2.2.5 497
-SHA256 cf0f3c4bdd7a548bc6b485153bee4d289785b69be7c01ec48236e5cdc0a74860 files/digest-postfix-2.2.5 497
-MD5 bb36bd516360b6f1a59d90197cd4a70a files/digest-postfix-2.2.5-r1 497
-RMD160 bf6d4e5cd4d90a9372d3505b66da817d6be89353 files/digest-postfix-2.2.5-r1 497
-SHA256 cf0f3c4bdd7a548bc6b485153bee4d289785b69be7c01ec48236e5cdc0a74860 files/digest-postfix-2.2.5-r1 497
-MD5 c8b44dbd1e41cf912d32d695f0763555 files/digest-postfix-2.2.8 497
-RMD160 6815a06467168410d110dba7fc9553000264fef8 files/digest-postfix-2.2.8 497
-SHA256 83997221ed07de140c63ba871ec7e340ae42901d551c63f245a925112b0fc3c7 files/digest-postfix-2.2.8 497
-MD5 c8b44dbd1e41cf912d32d695f0763555 files/digest-postfix-2.2.8-r1 497
-RMD160 6815a06467168410d110dba7fc9553000264fef8 files/digest-postfix-2.2.8-r1 497
-SHA256 83997221ed07de140c63ba871ec7e340ae42901d551c63f245a925112b0fc3c7 files/digest-postfix-2.2.8-r1 497
-MD5 dca94aada71eb97635d0f7cd638fb386 files/digest-postfix-2.2.9 497
-RMD160 f092a227a28b062391e481a7239f82c7e841283b files/digest-postfix-2.2.9 497
-SHA256 87e695782c1576b03d3df22343492407cdc3d2bb70f259df7c108ccda29fdd54 files/digest-postfix-2.2.9 497
-MD5 dca94aada71eb97635d0f7cd638fb386 files/digest-postfix-2.2.9-r1 497
-RMD160 f092a227a28b062391e481a7239f82c7e841283b files/digest-postfix-2.2.9-r1 497
-SHA256 87e695782c1576b03d3df22343492407cdc3d2bb70f259df7c108ccda29fdd54 files/digest-postfix-2.2.9-r1 497
MD5 dd8759f7f27a498270fdad66b5d69ebd files/digest-postfix-2.3.6 497
RMD160 d41cec854b920342888d252c4bc412323962cef8 files/digest-postfix-2.3.6 497
SHA256 c2ad49d669c0a970ea3af7c3485898e0cfd7762418d526e8654b84c9efc1d820 files/digest-postfix-2.3.6 497
-MD5 debce05fa9fb2bd1e3985ed30dfb44cb files/digest-postfix-2.3.7 497
-RMD160 3ee7f86ba4b8e3b3e26d7937cd7d9b611788ab03 files/digest-postfix-2.3.7 497
-SHA256 6d3dddedea52c61a4f900d33601f1343521a68185ecb18a65e09fb1173b26bbc files/digest-postfix-2.3.7 497
MD5 8e03a4793fdbe095803afcdef12ea9c6 files/digest-postfix-2.3.8 497
RMD160 3557801f5b54683dacb56a00614b8ea46e865ad0 files/digest-postfix-2.3.8 497
SHA256 b8294770197613e1d50b69e88044824637c2de976ec848e9f3e749a331471382 files/digest-postfix-2.3.8 497
-MD5 327052f24d7ca239a727a4f5cfbbae6f files/digest-postfix-2.4.0 497
-RMD160 a7004813dc4b7b343ddb92788a1f14edb450391f files/digest-postfix-2.4.0 497
-SHA256 e47c2c1c24ab3af5002a1dd52ed6408156dc785ab3c7f9477c69cb40ae303fb8 files/digest-postfix-2.4.0 497
-MD5 3666108d27fd8ea56ae7874e4a15ec62 files/digest-postfix-2.4.0-r1 518
-RMD160 6c6b6179f2b5d95f48b628b9290a590f2d6a3e75 files/digest-postfix-2.4.0-r1 518
-SHA256 cab68d27d89dba71037c6350ba37a48a137c370db249a57686f58eeb970c9243 files/digest-postfix-2.4.0-r1 518
MD5 a5148b807d88f5ff935a4289c366a8cc files/digest-postfix-2.4.1 518
RMD160 ecf8837b4be2fb5dfcb15ddbb3d8326d4f4f50fb files/digest-postfix-2.4.1 518
SHA256 21e7c25721f082d9e4ab311e67ca4173aef053289ad7285f46f6aadf813f1ed6 files/digest-postfix-2.4.1 518