summaryrefslogtreecommitdiff
blob: edcce144eff1c748de27e81f5aa79ebb5c29f973 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
AUX 3.3/ant-osgi-manifest.mf 3165 RMD160 75444432268c9eef06cd4bb18352b77e426ed116 SHA1 c09dd82dee4708e8726b52569e25da0edda641df SHA256 1df8d7283d6f8fa3d1c3bbbbd832a5fd091f39b52d27d88b131064aeb81ab542
AUX 3.3/disable-jdk6.diff 8875 RMD160 c14a9721c61b392cd3f57c9893afd0d0148a31ed SHA1 a9c55df75f28d4d09474c10a0df19c6797145d56 SHA256 46987a38e7394b2831915861946226b99fcbff607130ed9430f8e655cb97e64a
AUX 3.3/disable-jdt-tool.diff 6111 RMD160 fcc8c0891d4fdd22ab8a8a2c90bf77b0cd1419eb SHA1 e7ac7fd9948774f16978f49d88c107c06abd6972 SHA256 cbffbc7e5c167b0d890d4f790280acb515b07734641e8737f17487757bdcc4cf
AUX 3.3/disable-swt.diff 16961 RMD160 442d769aa58a06032f79ac1bd38324e5d743f33b SHA1 2b271daa5414403da84c37f6504df47baedda41b SHA256 dfd3092376afdea520287387397f38f1433e872fecce99f80c4e3ffeeff79744
AUX 3.3/eclipse-3.3 1308 RMD160 2d13c201394446bf3604fa535a7bcbf1719e67d8 SHA1 8767136cf48c409234c1a88fad15a907a4d8e291 SHA256 2f17956b2bf919eae473217936689f70f60db93d7d2e85e958c3026ce8dc4d8f
AUX 3.3/eclipse-jsch-api-update.patch 554 RMD160 7f45812032eeb0aed10ab8cffd5d9b4633032b3f SHA1 43d1caaf0369253a5a3b4159216e9cc49efa3ede SHA256 33616660eed6b57fcd7a3df040d86d93e7912d47bf4c690c17e844f4ad361b14
AUX 3.3/eclipse-workbench-miscompile-workaround.diff 629 RMD160 a122e199f769147df84772e557ce719a531abfd2 SHA1 e5ad09c6c4a18747ac787258bc8041636c5e2aa4 SHA256 4ef77f3e0967731eb53561780285488fd32eebac8d8cdee39508ba2d157c3434
AUX 3.3/eclipserc 858 RMD160 f911438aa661be9ca8fc352dd372c9485d163ddb SHA1 abb1c369326be455d16bc42cf0a1b035aa145dc0 SHA256 0aea733c968ca064ad5ca95d5895778ecf7387826198b512e98d0cbb7dd353f1
AUX 3.3/fedora/eclipse-fileinitializer.patch 18251 RMD160 7cead267e841b74f8411a9eee5fb5c78e7ea5d1e SHA1 1a46b9b5720b96f8ae2073b6ace8be8cf8ced14e SHA256 7bcbc3aa3770df0aa617fd5b18e0cdb9c397e3b3e23f5951cead2ecc36c894c4
AUX 3.3/fedora/eclipse-libupdatebuild2.patch 783 RMD160 cea490ebf47998ddf960f53672be79a1e13c7459 SHA1 32a99ff5562dbe5dcfc23cfb7cd406f61fd1ee88 SHA256 40c81d4b4929ace444b2c39424a5b4e4367432a4c5a93faa67dd75da602ee0a6
AUX 3.3/fedora/eclipse-pde.build-add-package-build.patch 11604 RMD160 ba63781fa77452e4c36eae7e07d81b7d39f5ec29 SHA1 7ee30f8fc2732125e1f2ba01038922d995b21456 SHA256 d361930896c940c09a7faf41f2c8d7843d56be9b90391e91538890062e5d7803
AUX 3.3/launcher_double-free.diff 340 RMD160 4574222833a92c9611bcb2a346d01b0fb406d39a SHA1 50d78fc4ca2f3ed935644f132a53bdf7b1b71ead SHA256 6af7bdc0ccd9d0fcfcfdc7f979bb947d1334065c551551213a2c47074626cc9c
AUX 3.3/set-java-home.diff 417 RMD160 f4ec180dfad9c81e41f91cad562739a2d9198239 SHA1 d837d67cae0dcb0c1604e8756d7492043662d647 SHA256 6e0627318ab5249d16cbb1d42eb245c614298bccdaa8e36fcc2a0a290222b6e9
AUX eclipse-3.2 1152 RMD160 6d7a2d67e1aa0fd011d056d2b287dc7196528b44 SHA1 3562c650d4e41f5186b396d31630c2faa7c132a9 SHA256 5f10f1cbae578c394e98b5d380c0d4f362620e7ff87fa3bde226e5533d34b8cf
AUX eclipse-3.2-r1 1562 RMD160 f11a8dfb60fd0533226af0b37c826b006e4c252a SHA1 1dba908097505b0b56d9a01c823ed3334a17f875 SHA256 8f90e02d4921b7a0b621aad7dc0b71f58f533c8c178ffbde743c03a36d868122
DIST eclipse-sdk-3.2.1-r1-patches.tar.bz2 85951 RMD160 55a0f98229feb47d936acbcdcf7ad42074ebdb5c SHA1 4af81d8615dbfbd771136c441ee8a7b53096b468 SHA256 fa9f8d047d8375ab55eaca12c110bd9faf9eb5452af2a70d038afd5a6b4b5171
DIST eclipse-sourceBuild-srcIncluded-3.2.1.zip 82433420 RMD160 9648176b79adac7217371e5b8dee7aeb4cd458db SHA1 a27bae4ff9f866a1fab995eae2da00ab2be5e840 SHA256 2d6a0628333d068b6ab678c42f925d71df1c003035543830a30e3ee80fb855c7
DIST eclipse-sourceBuild-srcIncluded-3.3.1.1.zip 94267330 RMD160 78d19b528e99c3f3416de099ab5dcd59430fc9ac SHA1 901f4c66acf4c988fc08f78f3ffcd45b3748b344 SHA256 e4c24d54a2b9bc630f961320c61f8e804255f49b141370d240ce0444eb89a658
EBUILD eclipse-sdk-3.2.1-r2.ebuild 12774 RMD160 432060d99495abfb5ecdc8bf23820a0968a79e85 SHA1 33e27e840c2fb09318afe82c765e2446c1e50381 SHA256 e6948af605a48f152698a772f3f5f1be388fdb9410a51f9e70b742495cb20cd4
EBUILD eclipse-sdk-3.2.1-r3.ebuild 12796 RMD160 6c5d4096f15eae08c0ce1dd28bf0a2be5b575d51 SHA1 e07246bd2450bf66c02e732c8a7a0a844255ed1d SHA256 55a5fb7361e70e7278bb8800c2f2b89c4b7063099f5f6696cf6c1e8350377820
EBUILD eclipse-sdk-3.3.1.1.ebuild 12041 RMD160 5a20dc54c4de9105c8a40b3a9c66e36efb7442fe SHA1 c859a2fae7c5308d8599c04ec65dd36a34a8058b SHA256 7557cebff8520e016cff513a49185c1c5ae34f149553b42dc8eb328ef709a15d
MISC ChangeLog 27277 RMD160 4fe4ec4edd045d654327b19273961a220b51db00 SHA1 c2ba47507c732b90eb1c0c9dc3e92b81208bf25c SHA256 65f300edf70544fd85eb36001b0cb14bb8696ed1f7ef3831c7df8c046d76a3ed
MISC metadata.xml 800 RMD160 f97cc4ac78898369a7706331bb14bc838519cf21 SHA1 21cd52a15acb6510aa3b955f78fb28a73cf58234 SHA256 76e243573c28c3d705f54745cfbcedd85dae3233b6ed00e2f81a61ac9caeeeaa