-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 AUX CAN-2005-0156-suid.patch 703 RMD160 d1f50057744ef79428667ebbf1e37c09e1791e45 SHA1 9ee062e1c3db4ea4867bdfd7d0dfe31c0bed97a4 SHA256 123cc60410b2f09e4d10b892c151b3394a32c1b26dd216102c21fece64d45142 MD5 bd75f0242e3b7791803d089c38a3f920 files/CAN-2005-0156-suid.patch 703 RMD160 d1f50057744ef79428667ebbf1e37c09e1791e45 files/CAN-2005-0156-suid.patch 703 SHA256 123cc60410b2f09e4d10b892c151b3394a32c1b26dd216102c21fece64d45142 files/CAN-2005-0156-suid.patch 703 AUX CAN-2005-0448-rmtree.patch 7629 RMD160 4cbf75b0f17902a5033ad34ed8811448701795a6 SHA1 15b768bcc999b02bb1c0f4bd6af7e1f40d7967f2 SHA256 b0ff3945278454a77b9f2deeff8c6998b3e3e4bd863e70e12cf5711f83359634 MD5 2bd41aec5e22962224dc9376e27bdde3 files/CAN-2005-0448-rmtree.patch 7629 RMD160 4cbf75b0f17902a5033ad34ed8811448701795a6 files/CAN-2005-0448-rmtree.patch 7629 SHA256 b0ff3945278454a77b9f2deeff8c6998b3e3e4bd863e70e12cf5711f83359634 files/CAN-2005-0448-rmtree.patch 7629 AUX file_path_rmtree.patch 1068 RMD160 cb57d280e9a4b0e46786bb2e83e44fd3c5fb3615 SHA1 cd8841461b827b456048926a5377a3a7510cb71b SHA256 3b1ee1e7f056635e6fbd17a3928a62329808c2b8a9a1d07c0abc283eeee65e74 MD5 154013a841cbb251d7b63fb006b4006f files/file_path_rmtree.patch 1068 RMD160 cb57d280e9a4b0e46786bb2e83e44fd3c5fb3615 files/file_path_rmtree.patch 1068 SHA256 3b1ee1e7f056635e6fbd17a3928a62329808c2b8a9a1d07c0abc283eeee65e74 files/file_path_rmtree.patch 1068 AUX perl-5.8.4-NDBM-GDBM-compat.patch 428 RMD160 547a44433d92d800a26375a36eec47ebc1032545 SHA1 f654f513d8de069e40b53646ebd441127c701bec SHA256 aa414c4ad4ebe271787ca79a414eb4e1926407c1085152ae5b172049482e012c MD5 44e1f1420947cc552c66fb434ba4c855 files/perl-5.8.4-NDBM-GDBM-compat.patch 428 RMD160 547a44433d92d800a26375a36eec47ebc1032545 files/perl-5.8.4-NDBM-GDBM-compat.patch 428 SHA256 aa414c4ad4ebe271787ca79a414eb4e1926407c1085152ae5b172049482e012c files/perl-5.8.4-NDBM-GDBM-compat.patch 428 AUX perl-5.8.5-tempfiles.patch 2113 RMD160 5ad911e276c19f2e6da38f1fe421a5d913c191a9 SHA1 fe3ae7aef41e3c95a517dae28130b29a73e046fe SHA256 904f8f9e13dbca3e4a09e9695fcae78632d439634bb00e85ef63c7d4d2881c33 MD5 5dfd23c2236b382d031a9513bc12f3f1 files/perl-5.8.5-tempfiles.patch 2113 RMD160 5ad911e276c19f2e6da38f1fe421a5d913c191a9 files/perl-5.8.5-tempfiles.patch 2113 SHA256 904f8f9e13dbca3e4a09e9695fcae78632d439634bb00e85ef63c7d4d2881c33 files/perl-5.8.5-tempfiles.patch 2113 AUX perl-5.8.6-tempfiles.patch 2115 RMD160 12e384c9a9b5a3a1d88319330869f68b053f9107 SHA1 05fe09c8367bd70eb02a1f675f9d69b50ec7ccc6 SHA256 ac1a7eebf45f1206ea06e594810ab441d1050d6d4dd370bda28bb357d3efbd7d MD5 c5cc36940b2488a37c3dc2287f6e672c files/perl-5.8.6-tempfiles.patch 2115 RMD160 12e384c9a9b5a3a1d88319330869f68b053f9107 files/perl-5.8.6-tempfiles.patch 2115 SHA256 ac1a7eebf45f1206ea06e594810ab441d1050d6d4dd370bda28bb357d3efbd7d files/perl-5.8.6-tempfiles.patch 2115 AUX perl-5.8.7-CAN-2005-0448-rmtree.patch 6961 RMD160 bf242f32c1e1450a7d4d252cdc54cace36b50c62 SHA1 97d1f3a3b2d75b7a82983b1f98d4445ff82d2c19 SHA256 d6565afabbc35e0e1aeecfb469eaf037f892834312a7c2616357a309cd56e3f1 MD5 fd8a46de4b22dbf9146a6d0459e812c4 files/perl-5.8.7-CAN-2005-0448-rmtree.patch 6961 RMD160 bf242f32c1e1450a7d4d252cdc54cace36b50c62 files/perl-5.8.7-CAN-2005-0448-rmtree.patch 6961 SHA256 d6565afabbc35e0e1aeecfb469eaf037f892834312a7c2616357a309cd56e3f1 files/perl-5.8.7-CAN-2005-0448-rmtree.patch 6961 AUX perl-5.8.7-MakeMaker-RUNPATH.patch 859 RMD160 b0e95fcd9b1bbc085e9986f8910e3fbcf3f78eb2 SHA1 1e7c2f05ffaf8f6aee753ab106a9798e6920ff06 SHA256 3d327c525e0cf57899eca48d417fa4363f40da9b0d6b70b61e951521749047ab MD5 044b90a8895f8a03bef8e4cf5759eecc files/perl-5.8.7-MakeMaker-RUNPATH.patch 859 RMD160 b0e95fcd9b1bbc085e9986f8910e3fbcf3f78eb2 files/perl-5.8.7-MakeMaker-RUNPATH.patch 859 SHA256 3d327c525e0cf57899eca48d417fa4363f40da9b0d6b70b61e951521749047ab files/perl-5.8.7-MakeMaker-RUNPATH.patch 859 AUX perl-5.8.7-regexp-nossp.patch 460 RMD160 dde3a25904275896e98d7b7f3a02926c8dbc5ca5 SHA1 e7de561f7885fb3d49635fa2dc733c0eed63b987 SHA256 e2d923711bb856b3c7f790dbc1cd1f468d647c1e50a3ff8a18745023c73b3e36 MD5 528fa2521c530d5a47df32b663e629af files/perl-5.8.7-regexp-nossp.patch 460 RMD160 dde3a25904275896e98d7b7f3a02926c8dbc5ca5 files/perl-5.8.7-regexp-nossp.patch 460 SHA256 e2d923711bb856b3c7f790dbc1cd1f468d647c1e50a3ff8a18745023c73b3e36 files/perl-5.8.7-regexp-nossp.patch 460 AUX perl-5.8.7-tempfiles.patch 1007 RMD160 e3b5b7cd6b35b2ab66ccfb6a98cb50c0f1cb9fa8 SHA1 5dbd353ab2db2ea62f36c1406d60cbcda4126580 SHA256 2cc4a635f3d20417531884d0a821a0677efffe5caa642cf7d366cda210b6f267 MD5 26a1e7c48c7f68f39db4262500f6a1d8 files/perl-5.8.7-tempfiles.patch 1007 RMD160 e3b5b7cd6b35b2ab66ccfb6a98cb50c0f1cb9fa8 files/perl-5.8.7-tempfiles.patch 1007 SHA256 2cc4a635f3d20417531884d0a821a0677efffe5caa642cf7d366cda210b6f267 files/perl-5.8.7-tempfiles.patch 1007 AUX perl-5.8.8-CAN-2005-0448-rmtree.patch 6961 RMD160 bf242f32c1e1450a7d4d252cdc54cace36b50c62 SHA1 97d1f3a3b2d75b7a82983b1f98d4445ff82d2c19 SHA256 d6565afabbc35e0e1aeecfb469eaf037f892834312a7c2616357a309cd56e3f1 MD5 fd8a46de4b22dbf9146a6d0459e812c4 files/perl-5.8.8-CAN-2005-0448-rmtree.patch 6961 RMD160 bf242f32c1e1450a7d4d252cdc54cace36b50c62 files/perl-5.8.8-CAN-2005-0448-rmtree.patch 6961 SHA256 d6565afabbc35e0e1aeecfb469eaf037f892834312a7c2616357a309cd56e3f1 files/perl-5.8.8-CAN-2005-0448-rmtree.patch 6961 AUX perl-5.8.8-USE_MM_LD_RUN_PATH.patch 4963 RMD160 96dfe54660afdcbd24007ffce886f667270694e7 SHA1 e6a28992b63762985846d10661352d40dbd61370 SHA256 49527cd4272ba177b39562363bf34ec6c7b6e709ee6ac770b7fccc302d18b459 MD5 93a7b749eec75f6ba4bc7c4edf3a0ccd files/perl-5.8.8-USE_MM_LD_RUN_PATH.patch 4963 RMD160 96dfe54660afdcbd24007ffce886f667270694e7 files/perl-5.8.8-USE_MM_LD_RUN_PATH.patch 4963 SHA256 49527cd4272ba177b39562363bf34ec6c7b6e709ee6ac770b7fccc302d18b459 files/perl-5.8.8-USE_MM_LD_RUN_PATH.patch 4963 AUX perl-5.8.8-cplusplus.patch 854 RMD160 1fbfc7ec9940622beb644ce0fa98a6f52131c9db SHA1 e4718e0b1c869ec56d59466caed3fab555848085 SHA256 ea1368e609b0d992b6cd5f92c327768d8c61ca2096826f26af2576263efb8a89 MD5 c3eeecbfcccfc4787f5157ad8b29ac7e files/perl-5.8.8-cplusplus.patch 854 RMD160 1fbfc7ec9940622beb644ce0fa98a6f52131c9db files/perl-5.8.8-cplusplus.patch 854 SHA256 ea1368e609b0d992b6cd5f92c327768d8c61ca2096826f26af2576263efb8a89 files/perl-5.8.8-cplusplus.patch 854 AUX perl-5.8.8-dragonfly-clean.patch 5211 RMD160 d2411913185276cd9c9aa55a614ae2ed13d22fe9 SHA1 2d2bb9a8b7fa312229d5e13eea845384069d7e2f SHA256 08b22fe26695f6f7f7d21ca2628954eded91205b64450e24d0b295eb75952b6c MD5 476fc96783fc1fd13c86aa1e66b98778 files/perl-5.8.8-dragonfly-clean.patch 5211 RMD160 d2411913185276cd9c9aa55a614ae2ed13d22fe9 files/perl-5.8.8-dragonfly-clean.patch 5211 SHA256 08b22fe26695f6f7f7d21ca2628954eded91205b64450e24d0b295eb75952b6c files/perl-5.8.8-dragonfly-clean.patch 5211 AUX perl-5.8.8-fbsdhints.patch 1190 RMD160 c55ec6943e7a3957939d3a1f348d01496eefe0e8 SHA1 bf6902ec664f69a442b4de8eff0040fcbbcdaa59 SHA256 339a73f860025b53ef12a394138abb71ec22c027c5a338fb6f29085e127c321b MD5 6a2521ba615f5a59d06b6c4e4f2ac253 files/perl-5.8.8-fbsdhints.patch 1190 RMD160 c55ec6943e7a3957939d3a1f348d01496eefe0e8 files/perl-5.8.8-fbsdhints.patch 1190 SHA256 339a73f860025b53ef12a394138abb71ec22c027c5a338fb6f29085e127c321b files/perl-5.8.8-fbsdhints.patch 1190 AUX perl-5.8.8-lib64.patch 3393 RMD160 406206c33b10b4af8cb2d1aba2fa6aadf5d9eea6 SHA1 d2e3bced513435dd66634d89938d65aa5839e7a8 SHA256 3efe8048934093a1a66bc37b22fbb56a6e10df2940bb85b57802c9129c9bd1bd MD5 b67f84d9f78688c8d1d06503241d0f6d files/perl-5.8.8-lib64.patch 3393 RMD160 406206c33b10b4af8cb2d1aba2fa6aadf5d9eea6 files/perl-5.8.8-lib64.patch 3393 SHA256 3efe8048934093a1a66bc37b22fbb56a6e10df2940bb85b57802c9129c9bd1bd files/perl-5.8.8-lib64.patch 3393 AUX perl-5.8.8-links.patch 2925 RMD160 68116f3922d1e4d818cf65965b1886fc55b14faf SHA1 849ef26d29369470985eb54ede94a6be6764878b SHA256 aeecee505f05ab0d7336142119f7a3e6d061b8fd2c7bbf9bd88cfb0421323bea MD5 e1310772583a085881cd30e53546410d files/perl-5.8.8-links.patch 2925 RMD160 68116f3922d1e4d818cf65965b1886fc55b14faf files/perl-5.8.8-links.patch 2925 SHA256 aeecee505f05ab0d7336142119f7a3e6d061b8fd2c7bbf9bd88cfb0421323bea files/perl-5.8.8-links.patch 2925 AUX perl-5.8.8-reorder-INC.patch 3046 RMD160 73bc824bebee8889073656a7b547dc63b35696dc SHA1 ec56010c38cbadce6fccf7ba314cfc7f42f470c6 SHA256 136ca6c6cfaa3467f6a164f26b34ff06cc55823ca5723118764589cc15d37aed MD5 f6c5dc893c771f72cc183c946628d35e files/perl-5.8.8-reorder-INC.patch 3046 RMD160 73bc824bebee8889073656a7b547dc63b35696dc files/perl-5.8.8-reorder-INC.patch 3046 SHA256 136ca6c6cfaa3467f6a164f26b34ff06cc55823ca5723118764589cc15d37aed files/perl-5.8.8-reorder-INC.patch 3046 AUX perl-cleaner 8879 RMD160 8b062a60cabf31b011b54e94ad905eed153c0942 SHA1 533cdd03af2df5f2435e24773304e9d6e6c79488 SHA256 7862200bccbc1286a579f190db513ba295e1c208e9e29629369dd27ee4cb8107 MD5 c2612d59f380ad6e0c2de4d941e83dfd files/perl-cleaner 8879 RMD160 8b062a60cabf31b011b54e94ad905eed153c0942 files/perl-cleaner 8879 SHA256 7862200bccbc1286a579f190db513ba295e1c208e9e29629369dd27ee4cb8107 files/perl-cleaner 8879 AUX perl-exp_intwrap.patch 1635 RMD160 275f05a9a1070e6abf51fea443e8bacccb599e74 SHA1 5acffc6360a3483915268f64b476daa798fcb6c5 SHA256 24450c746f930dfd78670cd6b7936929302625fc94db2f78dd6b4cd4287dffe8 MD5 cc54c9f18cd584f4cac0ec109eae9335 files/perl-exp_intwrap.patch 1635 RMD160 275f05a9a1070e6abf51fea443e8bacccb599e74 files/perl-exp_intwrap.patch 1635 SHA256 24450c746f930dfd78670cd6b7936929302625fc94db2f78dd6b4cd4287dffe8 files/perl-exp_intwrap.patch 1635 AUX perl-h2ph-ansi-header.patch 446 RMD160 8baf89df0d3f916a8c4f437444fa1af01f5fa8b0 SHA1 31f0a7e7444e914bec2a0a3e41838eb82e038e6f SHA256 dc28a8ccba56e0aa5e01b0ecf68a163ebfb9460917d201f1f6d9a1efef06c788 MD5 060e9f10466fdc1268c75a7cf4dcbc7c files/perl-h2ph-ansi-header.patch 446 RMD160 8baf89df0d3f916a8c4f437444fa1af01f5fa8b0 files/perl-h2ph-ansi-header.patch 446 SHA256 dc28a8ccba56e0aa5e01b0ecf68a163ebfb9460917d201f1f6d9a1efef06c788 files/perl-h2ph-ansi-header.patch 446 AUX perl-noksh.patch 611 RMD160 6ddb9e7140c60e05042c3c488c97399a86f965fc SHA1 61bf5bb0955bd04a758d1381fa4260ed9fdbb1d1 SHA256 0861f7f54c184e99a0ffeebeab9420d969d2002f921bc3fb14841a1e24be1f5e MD5 076dcbef37263d6dd7af719b55cfc2de files/perl-noksh.patch 611 RMD160 6ddb9e7140c60e05042c3c488c97399a86f965fc files/perl-noksh.patch 611 SHA256 0861f7f54c184e99a0ffeebeab9420d969d2002f921bc3fb14841a1e24be1f5e files/perl-noksh.patch 611 AUX perl-nonblock.patch 400 RMD160 11ea0cd9d56418c08400d7215536055890ab4a32 SHA1 1dbb8a5b11d2497d8e08d5322fce457ce50831cd SHA256 383cfbfb8ac0f15e5da8ff953fe41675f5fde798151b2d1644542dfaca145eef MD5 01af75daf3d222a668059e90d78a1f9d files/perl-nonblock.patch 400 RMD160 11ea0cd9d56418c08400d7215536055890ab4a32 files/perl-nonblock.patch 400 SHA256 383cfbfb8ac0f15e5da8ff953fe41675f5fde798151b2d1644542dfaca145eef files/perl-nonblock.patch 400 AUX perl-perldoc-emptydirs.patch 489 RMD160 66d619f5811c1c35d16776e23a0a580bd83fe19b SHA1 d8f852db37fb1e5d1085bc94cab79c3422c12a84 SHA256 e8c52d67793f0a5ae0aee52a3b9db2b348a1303b57069d6f82c4bb499f45ee2f MD5 0a28eb41f5f12ed54f025004af45c83d files/perl-perldoc-emptydirs.patch 489 RMD160 66d619f5811c1c35d16776e23a0a580bd83fe19b files/perl-perldoc-emptydirs.patch 489 SHA256 e8c52d67793f0a5ae0aee52a3b9db2b348a1303b57069d6f82c4bb499f45ee2f files/perl-perldoc-emptydirs.patch 489 AUX perl-picdl.patch 250 RMD160 2a9cb2fe5debb0db2d3fd063f52f459ee4f4946f SHA1 3000bd0130ed20e0ff5d9fb0147240e3909473a7 SHA256 fdbe94e869457b7e62bdc76b82a13ecd6e500c223d609b1767285190efd63cfa MD5 319b56a7ce715fb7a494fe4d5cb9474c files/perl-picdl.patch 250 RMD160 2a9cb2fe5debb0db2d3fd063f52f459ee4f4946f files/perl-picdl.patch 250 SHA256 fdbe94e869457b7e62bdc76b82a13ecd6e500c223d609b1767285190efd63cfa files/perl-picdl.patch 250 AUX perl-prelink-lpthread.patch 476 RMD160 f3252258e5f7a0f82b5f9ea49598ea9f4b0b44b6 SHA1 4202c290c578dfec58d5dbebf7f8f780a483f908 SHA256 289d0bdd08105e7fdf1c2d683d76a0cdcd009998f3ecd84f3a75cf79ab84e7a0 MD5 4e99f7529e149661372283c981cf17ff files/perl-prelink-lpthread.patch 476 RMD160 f3252258e5f7a0f82b5f9ea49598ea9f4b0b44b6 files/perl-prelink-lpthread.patch 476 SHA256 289d0bdd08105e7fdf1c2d683d76a0cdcd009998f3ecd84f3a75cf79ab84e7a0 files/perl-prelink-lpthread.patch 476 AUX perl-regexp-nossp.patch 460 RMD160 dde3a25904275896e98d7b7f3a02926c8dbc5ca5 SHA1 e7de561f7885fb3d49635fa2dc733c0eed63b987 SHA256 e2d923711bb856b3c7f790dbc1cd1f468d647c1e50a3ff8a18745023c73b3e36 MD5 528fa2521c530d5a47df32b663e629af files/perl-regexp-nossp.patch 460 RMD160 dde3a25904275896e98d7b7f3a02926c8dbc5ca5 files/perl-regexp-nossp.patch 460 SHA256 e2d923711bb856b3c7f790dbc1cd1f468d647c1e50a3ff8a18745023c73b3e36 files/perl-regexp-nossp.patch 460 AUX perl-reorder-INC.patch 1141 RMD160 4a889fa029fb77e7454ed0c6f7870359340df672 SHA1 782cbfff76d4bc9e968d978f8311ccbd71ffe620 SHA256 4e075cb6b6b418ab3b2a6f6b9af633ac51cc7d7749330d3981fa69d0f2d16564 MD5 f7324a62f22aabde3387b7e8a8b2106e files/perl-reorder-INC.patch 1141 RMD160 4a889fa029fb77e7454ed0c6f7870359340df672 files/perl-reorder-INC.patch 1141 SHA256 4e075cb6b6b418ab3b2a6f6b9af633ac51cc7d7749330d3981fa69d0f2d16564 files/perl-reorder-INC.patch 1141 AUX perl-tempfiles.patch 2023 RMD160 3b3a2240c5360dc2559028b07795895ef9ef885f SHA1 aebb24da23673558b16e2867ed30fe99b4870602 SHA256 25cbb3c9e64c0c0a674aeb27835aa14b8683b5103ae69c0d0ebb3042ed4bd3f9 MD5 f98759a75347e0b54190850b8295c2cb files/perl-tempfiles.patch 2023 RMD160 3b3a2240c5360dc2559028b07795895ef9ef885f files/perl-tempfiles.patch 2023 SHA256 25cbb3c9e64c0c0a674aeb27835aa14b8683b5103ae69c0d0ebb3042ed4bd3f9 files/perl-tempfiles.patch 2023 AUX perl-uclibc.patch 573 RMD160 d8a1b40e86094a63f60783f550afd1087bb5a5f0 SHA1 9d06095df69ce828c66043972f2344f0810f610d SHA256 a054e63156fb2f1c167c2806f4d8c1a97a85dc0eecf2bd737bb63c92f079e98d MD5 ce442db939c59218a16be167f793b817 files/perl-uclibc.patch 573 RMD160 d8a1b40e86094a63f60783f550afd1087bb5a5f0 files/perl-uclibc.patch 573 SHA256 a054e63156fb2f1c167c2806f4d8c1a97a85dc0eecf2bd737bb63c92f079e98d files/perl-uclibc.patch 573 DIST perl-5.8.6.tar.bz2 9693085 DIST perl-5.8.7.tar.bz2 9839086 RMD160 110c286d73fd89e25da8ea394e763f209a76d283 SHA1 c9477c6fe76b200033694bdc555a0276523d4228 SHA256 3c7e9ff6697c5266a8ce8ddc0a6a958c07c706612f0780aed897684f51e504ba DIST perl-5.8.8.tar.bz2 10123359 RMD160 e78f26d9b96e6db35f946ad4ff55e3a69385c71b SHA1 4aab490040727ca4419098720eca2ba4367df539 SHA256 818a140d9c04ea8dab3a05104b34ced7f7d9d0a91bfed91baf89a84d0dfb1bc9 EBUILD perl-5.8.6-r5.ebuild 17658 RMD160 6e3ad8432f51811261f3e58d07ccd13b1db087ce SHA1 f511823a92fa6e4790b87644c5db55be8e4bd110 SHA256 0b1f9c27cb8be57e5a65d7a309a32c7b8300b6be7389d9226f41ad8b1df9a6b4 MD5 b5fbfeebdb7aac043723a65b9787bfc6 perl-5.8.6-r5.ebuild 17658 RMD160 6e3ad8432f51811261f3e58d07ccd13b1db087ce perl-5.8.6-r5.ebuild 17658 SHA256 0b1f9c27cb8be57e5a65d7a309a32c7b8300b6be7389d9226f41ad8b1df9a6b4 perl-5.8.6-r5.ebuild 17658 EBUILD perl-5.8.6-r6.ebuild 18037 RMD160 411d385d75a8a6db2d5260fa98d1236c42d3d625 SHA1 20b51e5f7040f9c09fdf4f0b7c9f79d8cfa8b08d SHA256 67e5c0439e04bdec73b6f7455e6f04b120e49fd24152dc42e9ffe2f9902c0abc MD5 c78909c32eeb46e055fed5d10ea64eaa perl-5.8.6-r6.ebuild 18037 RMD160 411d385d75a8a6db2d5260fa98d1236c42d3d625 perl-5.8.6-r6.ebuild 18037 SHA256 67e5c0439e04bdec73b6f7455e6f04b120e49fd24152dc42e9ffe2f9902c0abc perl-5.8.6-r6.ebuild 18037 EBUILD perl-5.8.6-r7.ebuild 18104 RMD160 10a18e9aeab11bf634a5b5b2fcd083f2afe42bc7 SHA1 b09f1fe5ad25a93f7cc85e1e26b8fc036ea5a7d9 SHA256 10dae667d73b013883398472e63abe7ccad6bed38b56e795d423cfd2dd74af9d MD5 4172de8ec3a494554ea74014f5443a0f perl-5.8.6-r7.ebuild 18104 RMD160 10a18e9aeab11bf634a5b5b2fcd083f2afe42bc7 perl-5.8.6-r7.ebuild 18104 SHA256 10dae667d73b013883398472e63abe7ccad6bed38b56e795d423cfd2dd74af9d perl-5.8.6-r7.ebuild 18104 EBUILD perl-5.8.6-r8.ebuild 18171 RMD160 fc88bc6d58c709821971b8c4a7c271d7375a77f9 SHA1 f4a34275ecb23cf0ff387d567eedfe7f7669106f SHA256 397c3962c7c1ff182fee189ee19903a309de000fb100755b4ada288d6cd1dc46 MD5 9ca9d08fd5ba7584ec124bdfa3d5afba perl-5.8.6-r8.ebuild 18171 RMD160 fc88bc6d58c709821971b8c4a7c271d7375a77f9 perl-5.8.6-r8.ebuild 18171 SHA256 397c3962c7c1ff182fee189ee19903a309de000fb100755b4ada288d6cd1dc46 perl-5.8.6-r8.ebuild 18171 EBUILD perl-5.8.7-r1.ebuild 19456 RMD160 148f5948818eafd5f5755d00b3c46b33e536f12b SHA1 d41c131de65f1baa6a5f1146ce9e47d0fffe17b6 SHA256 b7f8d62c5dfd23485d48441f7f230240631d76db26331809e5770c661aeaafb1 MD5 eed286c2c0e5a6a0baa1b8c4730f93ba perl-5.8.7-r1.ebuild 19456 RMD160 148f5948818eafd5f5755d00b3c46b33e536f12b perl-5.8.7-r1.ebuild 19456 SHA256 b7f8d62c5dfd23485d48441f7f230240631d76db26331809e5770c661aeaafb1 perl-5.8.7-r1.ebuild 19456 EBUILD perl-5.8.7-r2.ebuild 19525 RMD160 98027f8e772b5d3f1241e93c416001081e53eaa6 SHA1 4c9566b024db6c375d06f9dde5cd5d139c96eeda SHA256 4d22ba0d01c0f4c5ca19e2b8ac14636f8868cd8327b8c280bb59ef5d5558f852 MD5 dfddff8d434bcd0bd02f8fc47f682089 perl-5.8.7-r2.ebuild 19525 RMD160 98027f8e772b5d3f1241e93c416001081e53eaa6 perl-5.8.7-r2.ebuild 19525 SHA256 4d22ba0d01c0f4c5ca19e2b8ac14636f8868cd8327b8c280bb59ef5d5558f852 perl-5.8.7-r2.ebuild 19525 EBUILD perl-5.8.7-r3.ebuild 19608 RMD160 887fa120e134bdb47468a00b35980aa67259c2b8 SHA1 2b4a06eb0099bdb1bf12fe058cad7663d55e984a SHA256 60b6ad9d8d26184db24c7bc0c4b1b2dc5d0d5ce0aa9fa756ccdf59e0b42b3cbc MD5 4f26a59cea9d114b7ee5e3e338df38df perl-5.8.7-r3.ebuild 19608 RMD160 887fa120e134bdb47468a00b35980aa67259c2b8 perl-5.8.7-r3.ebuild 19608 SHA256 60b6ad9d8d26184db24c7bc0c4b1b2dc5d0d5ce0aa9fa756ccdf59e0b42b3cbc perl-5.8.7-r3.ebuild 19608 EBUILD perl-5.8.7.ebuild 19224 RMD160 10dc91b734fd85fa30f325ea2998083bc5f6e36a SHA1 8dbdf8851641ef911415ea22e2088fc9a0753527 SHA256 0a81d4c267392bb49a3ca605751275daa16be3172e288fe8cb401516c0f82a4d MD5 5af1d9db05e7055740baff2a28fbcbee perl-5.8.7.ebuild 19224 RMD160 10dc91b734fd85fa30f325ea2998083bc5f6e36a perl-5.8.7.ebuild 19224 SHA256 0a81d4c267392bb49a3ca605751275daa16be3172e288fe8cb401516c0f82a4d perl-5.8.7.ebuild 19224 EBUILD perl-5.8.8-r1.ebuild 19074 RMD160 784412857c3371f9d577cb66c082635baebfb31a SHA1 856f697cdc61e374f636444eb35a381c4a88a0ff SHA256 764d53db5b63f74cd6a2fcccadd8126880075cacdb2aeaba254ce6fbae95ed80 MD5 93fdd7eafa23f8326dc1462bd567348b perl-5.8.8-r1.ebuild 19074 RMD160 784412857c3371f9d577cb66c082635baebfb31a perl-5.8.8-r1.ebuild 19074 SHA256 764d53db5b63f74cd6a2fcccadd8126880075cacdb2aeaba254ce6fbae95ed80 perl-5.8.8-r1.ebuild 19074 EBUILD perl-5.8.8-r2.ebuild 19069 RMD160 a52ffdaf377b3269dcb051723ad6d2534efc295c SHA1 b7a8a2d232c2a01f33cb56950997365113926297 SHA256 226d36894381d2752d248ff038d47ebe65fa5010f3bddcf3559ef02e1c90e6ad MD5 59cc149a961d3434f8a4d2c309461d6a perl-5.8.8-r2.ebuild 19069 RMD160 a52ffdaf377b3269dcb051723ad6d2534efc295c perl-5.8.8-r2.ebuild 19069 SHA256 226d36894381d2752d248ff038d47ebe65fa5010f3bddcf3559ef02e1c90e6ad perl-5.8.8-r2.ebuild 19069 EBUILD perl-5.8.8.ebuild 18728 RMD160 8a49d93e06083f117e61ead33306296db610688a SHA1 1b659cf8ec8270c224d8fecaea25028667a997e8 SHA256 0c95755dd47b9a63d91232ac4748fd41e46b7b3d6adde3302c2a137910e91774 MD5 9981bea0123b51f5b13f7440608a28f7 perl-5.8.8.ebuild 18728 RMD160 8a49d93e06083f117e61ead33306296db610688a perl-5.8.8.ebuild 18728 SHA256 0c95755dd47b9a63d91232ac4748fd41e46b7b3d6adde3302c2a137910e91774 perl-5.8.8.ebuild 18728 MISC ChangeLog 50337 RMD160 14c2c572b0ab09fa822976bd43445234aa523c35 SHA1 6b9d833b5f48dc85754a9bb3c7b92fbb76f8b07a SHA256 05ff6e0e7f27a8b1b2b1a75a20ae2307d23f0164eaeb7ddd3505509c1e9ac441 MD5 596b36edb85be1786c1016c43c7cbc2a ChangeLog 50337 RMD160 14c2c572b0ab09fa822976bd43445234aa523c35 ChangeLog 50337 SHA256 05ff6e0e7f27a8b1b2b1a75a20ae2307d23f0164eaeb7ddd3505509c1e9ac441 ChangeLog 50337 MISC metadata.xml 305 RMD160 647980838c590f54441a053916ea629e53e551c0 SHA1 99ef1deeae9a934fb6e46cf5fc4a5fcb8379a74a SHA256 f05dbef15061919972882cab07057e102760a542beba17d131194091401cd7ca MD5 e2d8f1bf77722def1dd432e26455c818 metadata.xml 305 RMD160 647980838c590f54441a053916ea629e53e551c0 metadata.xml 305 SHA256 f05dbef15061919972882cab07057e102760a542beba17d131194091401cd7ca metadata.xml 305 MD5 0a07934d74ccb1133cf0f3650cb94efc files/digest-perl-5.8.6-r5 64 RMD160 65b25cf2b098d17ae8354e087ff03f8c4a79a081 files/digest-perl-5.8.6-r5 64 SHA256 0f4931ee9ace7fa9c9aedf2213b09a91789c1887d78d17c829c4b479aec9e4f3 files/digest-perl-5.8.6-r5 64 MD5 0a07934d74ccb1133cf0f3650cb94efc files/digest-perl-5.8.6-r6 64 RMD160 65b25cf2b098d17ae8354e087ff03f8c4a79a081 files/digest-perl-5.8.6-r6 64 SHA256 0f4931ee9ace7fa9c9aedf2213b09a91789c1887d78d17c829c4b479aec9e4f3 files/digest-perl-5.8.6-r6 64 MD5 0a07934d74ccb1133cf0f3650cb94efc files/digest-perl-5.8.6-r7 64 RMD160 65b25cf2b098d17ae8354e087ff03f8c4a79a081 files/digest-perl-5.8.6-r7 64 SHA256 0f4931ee9ace7fa9c9aedf2213b09a91789c1887d78d17c829c4b479aec9e4f3 files/digest-perl-5.8.6-r7 64 MD5 0a07934d74ccb1133cf0f3650cb94efc files/digest-perl-5.8.6-r8 64 RMD160 65b25cf2b098d17ae8354e087ff03f8c4a79a081 files/digest-perl-5.8.6-r8 64 SHA256 0f4931ee9ace7fa9c9aedf2213b09a91789c1887d78d17c829c4b479aec9e4f3 files/digest-perl-5.8.6-r8 64 MD5 39fdfa293f0e32ebaea0e6e06f6fd6bd files/digest-perl-5.8.7 238 RMD160 52b06a8955d4544064a20d3abe57b1cf85a4dd91 files/digest-perl-5.8.7 238 SHA256 f1b8dc5213cf0ea98d0c513e5e353ee24cdda01e0a3e49d2fef241d796e6ba68 files/digest-perl-5.8.7 238 MD5 39fdfa293f0e32ebaea0e6e06f6fd6bd files/digest-perl-5.8.7-r1 238 RMD160 52b06a8955d4544064a20d3abe57b1cf85a4dd91 files/digest-perl-5.8.7-r1 238 SHA256 f1b8dc5213cf0ea98d0c513e5e353ee24cdda01e0a3e49d2fef241d796e6ba68 files/digest-perl-5.8.7-r1 238 MD5 39fdfa293f0e32ebaea0e6e06f6fd6bd files/digest-perl-5.8.7-r2 238 RMD160 52b06a8955d4544064a20d3abe57b1cf85a4dd91 files/digest-perl-5.8.7-r2 238 SHA256 f1b8dc5213cf0ea98d0c513e5e353ee24cdda01e0a3e49d2fef241d796e6ba68 files/digest-perl-5.8.7-r2 238 MD5 39fdfa293f0e32ebaea0e6e06f6fd6bd files/digest-perl-5.8.7-r3 238 RMD160 52b06a8955d4544064a20d3abe57b1cf85a4dd91 files/digest-perl-5.8.7-r3 238 SHA256 f1b8dc5213cf0ea98d0c513e5e353ee24cdda01e0a3e49d2fef241d796e6ba68 files/digest-perl-5.8.7-r3 238 MD5 750a1b4341f04665c5ce30e14a302f96 files/digest-perl-5.8.8 241 RMD160 a339ac2a520b2fd2f458daf89cd89eb36a8c98b2 files/digest-perl-5.8.8 241 SHA256 1067b25eabccaa2d61cfc9db27e31c6b18d075e440713e44dcde000c71bbf178 files/digest-perl-5.8.8 241 MD5 750a1b4341f04665c5ce30e14a302f96 files/digest-perl-5.8.8-r1 241 RMD160 a339ac2a520b2fd2f458daf89cd89eb36a8c98b2 files/digest-perl-5.8.8-r1 241 SHA256 1067b25eabccaa2d61cfc9db27e31c6b18d075e440713e44dcde000c71bbf178 files/digest-perl-5.8.8-r1 241 MD5 750a1b4341f04665c5ce30e14a302f96 files/digest-perl-5.8.8-r2 241 RMD160 a339ac2a520b2fd2f458daf89cd89eb36a8c98b2 files/digest-perl-5.8.8-r2 241 SHA256 1067b25eabccaa2d61cfc9db27e31c6b18d075e440713e44dcde000c71bbf178 files/digest-perl-5.8.8-r2 241 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (GNU/Linux) iD8DBQFEdqYaoFw4q70f3SsRApj8AJ98jXcrFk2SqtBh+YqCnbzTWB2VdwCeO4yG d4WziE5xsCwZuHZ0BgPn/z8= =XHb4 -----END PGP SIGNATURE-----