summaryrefslogtreecommitdiff
path: root/comms/modemd/distinfo
blob: 7b0a8e0dd7b529e8eb9bae4985e817b888f2ec75 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
$NetBSD: distinfo,v 1.14 2015/11/03 01:34:55 agc Exp $

SHA1 (modemd-970221.tar.gz) = 104f8e596f711e349203b2da8c4f2ecf40d490c3
RMD160 (modemd-970221.tar.gz) = ade5d735e5fd07b91006cf1334a41a43dca7e3d9
SHA512 (modemd-970221.tar.gz) = 33a6581f595a2a5ca6d8beb475e93cb3e933127fe84b50d6e22aad39bd34f55c69b3d0e90e9fb81671ce22f8939b52e51576d6d352d633c9c66b1726c832e129
Size (modemd-970221.tar.gz) = 56093 bytes
SHA1 (patch-aa) = 093d70c98c5fa21f3c5fff8dc5092ca0afa365ef
SHA1 (patch-ab) = 9e797451de1de1e3515562281d9ae8e16f2c0de6
SHA1 (patch-ac) = fe3898ea85204631e31c49a8872855c0e7c09e9d
SHA1 (patch-ad) = f18d3ffe0658ef2709eb28d342b31361b86b1b0b
SHA1 (patch-ae) = 44e38979c686f66a22e3fd3b027cb9129b6266ba
SHA1 (patch-af) = c438c7ddaa223ae5bdb5b4fd11c5d6304eec4008
SHA1 (patch-ag) = 3505bf5b749288de673970ea95ab3196669feca9
SHA1 (patch-ah) = 9294419cd64c3b5cc9ebadc3a4c135a0a969262d
SHA1 (patch-ai) = 8e81c1e522979f616f2f4aafd5dd65400a6330fa
SHA1 (patch-aj) = 2837ce9ac377aa6b4f7a8c96f63ff80fcdee9b17
SHA1 (patch-ak) = 0d60a615020abad77dae56d783667e49112593e5
SHA1 (patch-al) = 13259e7c330aecd800cf108eec292d23c6d369b7
SHA1 (patch-am) = d740f41abf89f760431f32ca7ffa25bf1b3bd4e1
SHA1 (patch-an) = 3369e7dc8db3f837bc4f71ec72e6f7882462c2a7
SHA1 (patch-ao) = 64271c0955600d1ad9bc7f4c74273a537d33f71c
SHA1 (patch-ap) = d5a8dfe6fe162879a1a3185aaa55596df579c47f
SHA1 (patch-aq) = 5653ce5b0251b6d3fb35972869c8fb6eabae77cb
SHA1 (patch-ar) = ae25a728c094f94a992b625fd405daedd096c5fd
SHA1 (patch-as) = 5ac081a2200b72321973004803d15dd3b9d387b3
SHA1 (patch-cf_sunos4.h) = efe0b9c58ad20247cbc313c1569f9d0be8901d14
SHA1 (patch-common_dialog.c) = 2dd6fadd2a83eede976d63e15364650955cf9cca
SHA1 (patch-incoming_login.c) = 62784076e0ac1e23e2e7a6f8c248f3e1fa6b6293
SHA1 (patch-outgoing_tn.c) = 133c714eb6d33912f6edfcd12034b3155707d701
SHA1 (patch-outgoing_tnstate.c) = 7ecc5645e2b4d854a784a7a52487fbef024fa51a
SHA1 (patch-outgoing_tnutil.c) = ef8b3f32a6e491d6fa56ba3a8f8c4ee64a368cc9