summaryrefslogtreecommitdiff
blob: 4f7a53e996f9c0eb4da8761077d87d4b1a5ccfd1 (plain)
1
2
3
4
5
6
7
8
9
AUX postfixadmin-2.1.0-postgres-1.patch 3304 RMD160 afaee57dd0c960442cef37c2fda370245302a402 SHA1 90dcb24c08fedd3ffd332510ab570020439fb4ae SHA256 2668a59ba25b8a1d7cb7ba6cd9da625d85a0de8e588fd337ff7dccaef67644f0
AUX postfixadmin-2.1.0-postgres-2.patch 8519 RMD160 c4f759af43a37e7dc38c592241d6c10b279f6b5a SHA1 d8bd142f292653828a64399338480c83332b7b08 SHA256 8018ee6dda4d9fb8724d31e7600c506d03320a7e495920be448f5c41c9783a66
AUX postfixadmin-2.1.0-postgres-3.patch 1623 RMD160 efbe95eda2cfa1ca465cda8574b76240b02594fc SHA1 d34ac67e3dcc208ebb56739b9903c2e5f67f12ef SHA256 95a5ffbf48a8efce7aeaba264caeac4757063ac1863661f7b4f285babf6fc712
AUX postinstall-en-mysql.txt 805 RMD160 f617799c8b2f2360e10c76a136ce55979dcdea44 SHA1 5756ed9c4a9998549cc1201a23be8d83ffe45694 SHA256 711fd51bde7eb0c7ad4b52b7829499c494358b36686a817561669e4845dc3b1c
AUX postinstall-en-postgres.txt 838 RMD160 d79996b85fac3c31ccb155274824b521ec7cfecb SHA1 19a068a8fde66fbc19f461d2c7b6f9a1e44c781f SHA256 4604a50c0a4c6b33e67593ccd4c338efb8aecacc1ea2a6f8f7480ee048db17f2
DIST postfixadmin-2.2.0-rc3.tar.gz 980137 RMD160 823aee6c39384a9a614d900a5f04f50d9364716d SHA1 f5c1e43154c569411ed04785601bd0a307a4d01d SHA256 d671997acec12c722fde40113d824b53b9979f44c21b163cd211497af4563c20
EBUILD postfixadmin-2.2.0_rc3.ebuild 3244 RMD160 3810ab48c7f1bffdbef62c26b801af29a6e80287 SHA1 04e74aa4d25c59afda03ecd2430e05b538b3228d SHA256 6ad5606a8a6477e2249acfb6944b27a2a5075c120f27b881e25840f92dcdcefa
MISC ChangeLog 1590 RMD160 34863ca1a03668320680fff0cddafa4c5518b387 SHA1 706de65b5960ba9641ca27fc7f9219d021c6c9c6 SHA256 1c772b319776305cde024c9ffbfe4c5e241316e3847200dbc226ecfea8c1557e
MISC metadata.xml 300 RMD160 bf586296c9109dde24954321b649d4209515a655 SHA1 4d51a604920a4063599ce594e66c89bade642e2b SHA256 ede26e0fd846cfff8f6fbe5207a5f62606d3fdd8b7dd36fbc7eca81f5059c9e9