summaryrefslogtreecommitdiff
blob: fe6983032db08efaac0f1059ff94b3318caf91e4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

MD5 db513696cdb36508967e6c2483cd5c7f ChangeLog 24849
RMD160 468e3368e9981c229b5d35846ea317d40beded3d ChangeLog 24849
SHA256 bd29fcf7d097f1d4f310f87d9d0ef9fea05e587026291252762fd320874101c3 ChangeLog 24849
MD5 239a562c31f4486b3665948b60831839 files/digest-openssh-3.9_p1-r3 835
RMD160 4caa67826d1847f62d6899f70be04ccb1234a260 files/digest-openssh-3.9_p1-r3 835
SHA256 cff18a611c7cacebde002a7b0fea2f2e7e267566bcf456d4ed24da6693003848 files/digest-openssh-3.9_p1-r3 835
MD5 c92c33beb73a2d008cb3744ebd7e4f88 files/digest-openssh-4.0_p1-r2 360
RMD160 7e7eb70da6f2f60339a1b0c2057dc96e619eb6af files/digest-openssh-4.0_p1-r2 360
SHA256 9e4b3809079f00669bacfc5008b2a4b202cceb109f8637289341a6f8c1a1eb38 files/digest-openssh-4.0_p1-r2 360
MD5 9da4e1a777f8baaa5caffb5084a68ed4 files/digest-openssh-4.1_p1-r1 360
RMD160 a3054e3e2288050a7cbbfbd8ef5c89d46acfc646 files/digest-openssh-4.1_p1-r1 360
SHA256 e41a62b5c48fd3b561dc03f2e4d0ef782ec2f70d3eaa71866292ec7f4fac3070 files/digest-openssh-4.1_p1-r1 360
MD5 2c543bcea78a9b958429a3d5b64729e5 files/digest-openssh-4.2_p1 1310
RMD160 b1518ca5306f376c35ffff7c9ade799ba32e83be files/digest-openssh-4.2_p1 1310
SHA256 0f2f32fc675c159248a12086122b8c04d4ca3925b1ea1c88442573b968a5a434 files/digest-openssh-4.2_p1 1310
MD5 2f60801f475d44c485299907b53cd5f7 files/digest-openssh-4.2_p1-r1 1310
RMD160 ed4178e11f7496df1abcdd9ae90c1edfd3ef96c2 files/digest-openssh-4.2_p1-r1 1310
SHA256 971c6e4bb571b3a0925a8fd90e41a092ac9ed9ff74cb87f764bb2bed744491a7 files/digest-openssh-4.2_p1-r1 1310
MD5 87593c73e26e1a3825fcb51f2270b694 files/openssh-3.9_p1-chroot.patch 3027
RMD160 bdbdcadc59c1eda5cb516f8a601d1c8912b36ebb files/openssh-3.9_p1-chroot.patch 3027
SHA256 14653a7eb8d0458f5a74baa4bbc6ba026d141432af745c5d52f3728328badc04 files/openssh-3.9_p1-chroot.patch 3027
MD5 7937a17eb31fc6139ef42fa04521de27 files/openssh-3.9_p1-configure-openct.patch 995
RMD160 311073097835d8fdd4b2127df6c6d9a8e063272c files/openssh-3.9_p1-configure-openct.patch 995
SHA256 663a0d7978861bed2ba41cbbd9c5344e5d898623cd5adcb699d1c5fca06b6b34 files/openssh-3.9_p1-configure-openct.patch 995
MD5 5c73d0ef570e6326839011abc8045626 files/openssh-3.9_p1-fix_suid-x509.patch 579
RMD160 735b48130cbad119c8fe45cb1eaeff4242c190c8 files/openssh-3.9_p1-fix_suid-x509.patch 579
SHA256 eb04cd466b69f0320476c181759ec5172772022b295b080d072fb15694417b00 files/openssh-3.9_p1-fix_suid-x509.patch 579
MD5 86dbc28431f831a22b51c2ae8637a611 files/openssh-3.9_p1-fix_suid.patch 492
RMD160 d87a1d376f99b129f745f077cdf8824ba0e3e4b0 files/openssh-3.9_p1-fix_suid.patch 492
SHA256 6366f9fb4702833f148b931f9d8ed91bb0685b8ee5d2742bfe3e89db45ecb42c files/openssh-3.9_p1-fix_suid.patch 492
MD5 ba87dbfc3be0ab9d70fe24278d9deb02 files/openssh-3.9_p1-infoleak.patch 2496
RMD160 a62ef20bc9c54d55ae9e27b42d6c8081fb2b2a1b files/openssh-3.9_p1-infoleak.patch 2496
SHA256 0618ee562152cb097d58c97a9474ab43a658bcf285a9708f9bd1727767c1a5bf files/openssh-3.9_p1-infoleak.patch 2496
MD5 c326cd447fb5f86124295ef943d3bf35 files/openssh-3.9_p1-kerberos-detection.patch 593
RMD160 fccc8d29b397ec3347a13fcd6ab223bf652c820a files/openssh-3.9_p1-kerberos-detection.patch 593
SHA256 b44d4d6d65f91a6d0f3ff8bf644dbce7bb54b47c8adb99eb542fc8bf63bfbeb9 files/openssh-3.9_p1-kerberos-detection.patch 593
MD5 e072ca9db3ff5a7616b04f055c976d35 files/openssh-3.9_p1-opensc.patch 3164
RMD160 e3a17a0823e1c0767d72d8131a8d719a7ed7c444 files/openssh-3.9_p1-opensc.patch 3164
SHA256 b2619bf9c7589e69e126750a8ab6e6f19ef2f51842d53cda199245464e7afe10 files/openssh-3.9_p1-opensc.patch 3164
MD5 6ff556bce509be91ea2b0317bbbe6c8d files/openssh-3.9_p1-pamfix.patch 2421
RMD160 716f31a1ac18eaf0c899550450a03389ec225929 files/openssh-3.9_p1-pamfix.patch 2421
SHA256 f04926c0a31f899ce80e7c61038a582a4c4d114147091653a8ba16212a21fc6d files/openssh-3.9_p1-pamfix.patch 2421
MD5 87a36ab7287f844cf5cf5998be90d08e files/openssh-3.9_p1-selinux.diff 2844
RMD160 7d40faf638877f48cbeb9804a14b0090d6ae7891 files/openssh-3.9_p1-selinux.diff 2844
SHA256 41db21c0d3804bbcefb731efe92a15f52a4a3bdf30e640255bb5f4a1a5a20525 files/openssh-3.9_p1-selinux.diff 2844
MD5 1cb38b00876090a79d11989acb60522c files/openssh-3.9_p1-sftplogging-1.2-gentoo.patch.bz2 5775
RMD160 cc96abe954d9e76e39cfcee87c13ce57e221cc98 files/openssh-3.9_p1-sftplogging-1.2-gentoo.patch.bz2 5775
SHA256 2a80ec6d5b0e27d5997976efa98d84a93859429027404a2eb32b898b2a9d6ad7 files/openssh-3.9_p1-sftplogging-1.2-gentoo.patch.bz2 5775
MD5 a31d6c7233744b4333a2ea12d85a29c7 files/openssh-3.9_p1-skey.patch 254
RMD160 8e98d26d75bba3c6e35fb6e2e9503918bfd25103 files/openssh-3.9_p1-skey.patch 254
SHA256 422e5c8c42b123120e428f8673e72c91fbe01914c8b005020d2144e79c4ada96 files/openssh-3.9_p1-skey.patch 254
MD5 6e6d18f8f0988cfd5233f475d5c36f0d files/openssh-3.9_p1-terminal_restore.patch 404
RMD160 476d865f3fb9eb6a89f48745ef96526209cb9d4e files/openssh-3.9_p1-terminal_restore.patch 404
SHA256 6912c298215057eb301ad1b31b2e3d2c83d23aa131fa54ec55a2f078fe7589a7 files/openssh-3.9_p1-terminal_restore.patch 404
MD5 d235f6e0c273e8a968b6759b12a8fd11 files/openssh-4.0_p1-sftplogging-1.2-gentoo.patch.bz2 5770
RMD160 4b317fa8c10f58ea506b9c0159d5216a71a8eaf1 files/openssh-4.0_p1-sftplogging-1.2-gentoo.patch.bz2 5770
SHA256 07f684954f8d53c547e125861a4a2ccbbffd8fdeb0bc18d310a3274b06cb99a4 files/openssh-4.0_p1-sftplogging-1.2-gentoo.patch.bz2 5770
MD5 4bee5c8ce11f30487154c3742e004f7d files/openssh-4.0_p1-smartcard-ldap-happy.patch 545
RMD160 2287950de3385bdffaf6af8eec8b355358891ef1 files/openssh-4.0_p1-smartcard-ldap-happy.patch 545
SHA256 c6a6f82dd9d5fe34310e2a2bd82558809d28b29cad6e8f0b4a1c3f232ded67be files/openssh-4.0_p1-smartcard-ldap-happy.patch 545
MD5 4044a10674964d7c34cad8a45cd2264d files/openssh-4.2_p1-CVE-2006-0225.patch 8962
RMD160 a5c56985d97b32e4624693b27a884c32f0f9de77 files/openssh-4.2_p1-CVE-2006-0225.patch 8962
SHA256 f11e9d62cb6b33ad38258f4d82446f101b5f4a9ce21b56a4d71377b7850a8734 files/openssh-4.2_p1-CVE-2006-0225.patch 8962
MD5 8155bbbeb16c552ccb793f05904074b5 files/openssh-4.2_p1-cross-compile.patch 1028
RMD160 cee147bcb5792d0cc16c6c9c9096b73e4dbcb07d files/openssh-4.2_p1-cross-compile.patch 1028
SHA256 dc3e7c74189ffa921cb64767e9876e4a7477c15103a4454cd7ddb68edad7943d files/openssh-4.2_p1-cross-compile.patch 1028
MD5 21a3d3ba5d33cb010404c562ef1078b1 files/openssh-4.2_p1-kerberos-detection.patch 359
RMD160 70efd444ce542f931121ccd7d776e3c14aa3ffc8 files/openssh-4.2_p1-kerberos-detection.patch 359
SHA256 12e8d230bf4743ed2f11f84151235a3f4756dae08dfcdc2ca7be43f616c4381e files/openssh-4.2_p1-kerberos-detection.patch 359
MD5 551a19fc1be4d7792633865816bc9426 files/openssh-4.2_p1-selinux.patch 2355
RMD160 355bc9b563ef812184abf0ab586a4e5f47ce4b64 files/openssh-4.2_p1-selinux.patch 2355
SHA256 6cda5262746d8433a71a5f858baf9ae42662d429d03959d0c7e5d187c676f417 files/openssh-4.2_p1-selinux.patch 2355
MD5 9cf3a0fb4e8709dde06bd4a3c61eeaff files/openssh-4.2_p1-sftplogging-1.4-gentoo.patch.bz2 5718
RMD160 da03df4ed3fb19c244efbc06474cd4e0dc20b20f files/openssh-4.2_p1-sftplogging-1.4-gentoo.patch.bz2 5718
SHA256 0be50a8ee5e7d2faf4961cc7eae96b22557e1b8e6b39f9da7d74b6c2c13fbc3b files/openssh-4.2_p1-sftplogging-1.4-gentoo.patch.bz2 5718
MD5 eca7ba0b23754a710b42a79c1fb5e248 files/openssh-securid-1.3.1-updates.patch 445
RMD160 b1db3dfa75f7e03d0dff41e85e285f8b749f27f0 files/openssh-securid-1.3.1-updates.patch 445
SHA256 11c95cc508d20c8eb1e8faa0d2b5e68346cbb93db8fb560cfa8b4d2c0d1104b3 files/openssh-securid-1.3.1-updates.patch 445
MD5 b86ae0c43a704c4ee2abd2ce5c955f8f files/sshd.pam 294
RMD160 1d4499a7de54188e51e87a240ec7a1b3b1af583d files/sshd.pam 294
SHA256 f01cc51c624b21a815fb6c0be35edc590e2e6f8a5ffbdcabc220a9630517972f files/sshd.pam 294
MD5 2b66f75047edfac5d5e6cdbffa35383e files/sshd.pam_include 205
RMD160 6b20ea83c69ef613d75daf43515aaec88d4cd815 files/sshd.pam_include 205
SHA256 8d59135e96f4eff6b80c143b82cced7beb0bbca19ff91b479f1ba92916243d5e files/sshd.pam_include 205
MD5 a0e3088a437e10b3fc27c60744a1be52 files/sshd.rc6 1468
RMD160 8402f55ceda980a3b3fabaafb1813ea01a8f9fe0 files/sshd.rc6 1468
SHA256 98805f1ef952dde16fb468fa80f2cf1b153a57732991aa86ab567c03c6ecac76 files/sshd.rc6 1468
MD5 02a1e50ab3fa841edec86694bd71c8d1 metadata.xml 1251
RMD160 6cc73434a9ddba10013961600493ede02841b514 metadata.xml 1251
SHA256 bc756cbd9737146f4aef4b1cf329f9c6fb2dc580fe4230b866c1101d9637c63b metadata.xml 1251
MD5 a1a8e51121d94ec786a309099bab51dd openssh-3.9_p1-r3.ebuild 4944
RMD160 a9329b65823347469f0584b50978a62989815999 openssh-3.9_p1-r3.ebuild 4944
SHA256 2fba52f2a9da538df656a6d950ead3729c6e5c326aadebe0b59672b4567c0441 openssh-3.9_p1-r3.ebuild 4944
MD5 959cf8a532f182fe7cce94f2445e285c openssh-4.0_p1-r2.ebuild 5380
RMD160 c35a4d7374aa0203b6c56978acb5118ae6ae90ed openssh-4.0_p1-r2.ebuild 5380
SHA256 49dd2052b3e27ef0a6716185a8834254b0ab5aaa4f5aa11f35723126010bd69e openssh-4.0_p1-r2.ebuild 5380
MD5 10b4143adc4f06d6856305ee2bc7e4da openssh-4.1_p1-r1.ebuild 5341
RMD160 ea482d14be44f901ae0c9da152c04d4c444ccdf4 openssh-4.1_p1-r1.ebuild 5341
SHA256 dfa4faca63ab67c2f684a490165167631f0f151e33b169d21bc6d12362cd59a2 openssh-4.1_p1-r1.ebuild 5341
MD5 04543be0e1a1611e2623be5028893480 openssh-4.2_p1-r1.ebuild 5378
RMD160 9cf45faf563cc9f3e316233d13cc3256855fa2ec openssh-4.2_p1-r1.ebuild 5378
SHA256 a812374b88f750af11f8694cae207052b86713712022f0173b7ef43b63d0c287 openssh-4.2_p1-r1.ebuild 5378
MD5 651c9aa863676617988e6ecaa69ac7d7 openssh-4.2_p1.ebuild 5309
RMD160 73d7ec5b12a66d2f829547548c4f75ba75deed61 openssh-4.2_p1.ebuild 5309
SHA256 1ac2741f4a2c42ed5b5314a5abfd121c352cb68f957b322dc3e159949f746865 openssh-4.2_p1.ebuild 5309
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFD4/ch2+ySkm8kpY0RAv7SAJ4q7ErC7JNRQpX/7kyxcS5mibkSTgCcC/SJ
1E0P4PT5M28D05A7eol86m8=
=YzzM
-----END PGP SIGNATURE-----