AUX 3.3/ant-osgi-manifest.mf 3165 RMD160 75444432268c9eef06cd4bb18352b77e426ed116 SHA1 c09dd82dee4708e8726b52569e25da0edda641df SHA256 1df8d7283d6f8fa3d1c3bbbbd832a5fd091f39b52d27d88b131064aeb81ab542 AUX 3.3/disable-jdk6.diff 8875 RMD160 c14a9721c61b392cd3f57c9893afd0d0148a31ed SHA1 a9c55df75f28d4d09474c10a0df19c6797145d56 SHA256 46987a38e7394b2831915861946226b99fcbff607130ed9430f8e655cb97e64a AUX 3.3/disable-jdt-tool.diff 6111 RMD160 fcc8c0891d4fdd22ab8a8a2c90bf77b0cd1419eb SHA1 e7ac7fd9948774f16978f49d88c107c06abd6972 SHA256 cbffbc7e5c167b0d890d4f790280acb515b07734641e8737f17487757bdcc4cf AUX 3.3/disable-swt.diff 16961 RMD160 442d769aa58a06032f79ac1bd38324e5d743f33b SHA1 2b271daa5414403da84c37f6504df47baedda41b SHA256 dfd3092376afdea520287387397f38f1433e872fecce99f80c4e3ffeeff79744 AUX 3.3/eclipse-3.3 1308 RMD160 2d13c201394446bf3604fa535a7bcbf1719e67d8 SHA1 8767136cf48c409234c1a88fad15a907a4d8e291 SHA256 2f17956b2bf919eae473217936689f70f60db93d7d2e85e958c3026ce8dc4d8f AUX 3.3/eclipse-3.3-r1 1735 RMD160 e1cb827402ab3ddad07b1a199b69759a31347b3f SHA1 379f407c1b03e4bc87b5a5a81ebe799e38b01e39 SHA256 8a2467ddc626c107d270efec5a9a272f840d07bd18145bb1fede0ac649d84592 AUX 3.3/eclipse-jsch-api-update.patch 554 RMD160 7f45812032eeb0aed10ab8cffd5d9b4633032b3f SHA1 43d1caaf0369253a5a3b4159216e9cc49efa3ede SHA256 33616660eed6b57fcd7a3df040d86d93e7912d47bf4c690c17e844f4ad361b14 AUX 3.3/eclipse-workbench-miscompile-workaround.diff 629 RMD160 a122e199f769147df84772e557ce719a531abfd2 SHA1 e5ad09c6c4a18747ac787258bc8041636c5e2aa4 SHA256 4ef77f3e0967731eb53561780285488fd32eebac8d8cdee39508ba2d157c3434 AUX 3.3/eclipserc 858 RMD160 f911438aa661be9ca8fc352dd372c9485d163ddb SHA1 abb1c369326be455d16bc42cf0a1b035aa145dc0 SHA256 0aea733c968ca064ad5ca95d5895778ecf7387826198b512e98d0cbb7dd353f1 AUX 3.3/fedora/eclipse-fileinitializer.patch 18251 RMD160 7cead267e841b74f8411a9eee5fb5c78e7ea5d1e SHA1 1a46b9b5720b96f8ae2073b6ace8be8cf8ced14e SHA256 7bcbc3aa3770df0aa617fd5b18e0cdb9c397e3b3e23f5951cead2ecc36c894c4 AUX 3.3/fedora/eclipse-libupdatebuild2.patch 783 RMD160 cea490ebf47998ddf960f53672be79a1e13c7459 SHA1 32a99ff5562dbe5dcfc23cfb7cd406f61fd1ee88 SHA256 40c81d4b4929ace444b2c39424a5b4e4367432a4c5a93faa67dd75da602ee0a6 AUX 3.3/fedora/eclipse-pde.build-add-package-build.patch 11604 RMD160 ba63781fa77452e4c36eae7e07d81b7d39f5ec29 SHA1 7ee30f8fc2732125e1f2ba01038922d995b21456 SHA256 d361930896c940c09a7faf41f2c8d7843d56be9b90391e91538890062e5d7803 AUX 3.3/launcher_double-free.diff 340 RMD160 4574222833a92c9611bcb2a346d01b0fb406d39a SHA1 50d78fc4ca2f3ed935644f132a53bdf7b1b71ead SHA256 6af7bdc0ccd9d0fcfcfdc7f979bb947d1334065c551551213a2c47074626cc9c AUX 3.3/set-java-home.diff 417 RMD160 f4ec180dfad9c81e41f91cad562739a2d9198239 SHA1 d837d67cae0dcb0c1604e8756d7492043662d647 SHA256 6e0627318ab5249d16cbb1d42eb245c614298bccdaa8e36fcc2a0a290222b6e9 AUX 3.4/ant-osgi-manifest.mf 3165 RMD160 75444432268c9eef06cd4bb18352b77e426ed116 SHA1 c09dd82dee4708e8726b52569e25da0edda641df SHA256 1df8d7283d6f8fa3d1c3bbbbd832a5fd091f39b52d27d88b131064aeb81ab542 AUX 3.4/eclipse-3.4 1287 RMD160 aa2b164c3e51d2813f00e1cbcbf3471de3732298 SHA1 f12f6643ffcfe2040c354c81db4d7073c9366906 SHA256 e834ada06a933ab9eb42c78b378b302f2a78150c911b7e6e324e2ccfc3dfcf60 AUX 3.4/eclipse_String.compareTo.diff 1883 RMD160 e8bec8213808cfc7ee213ce0eeb4fc130da500a2 SHA1 c259d3683df513ac66b7161f5cd452899e654644 SHA256 1b81dcc85230d19419c4535057119bb9d5f4ad1bd59f0a821865e51aaa0a2208 AUX 3.4/eclipse_build-libs.diff 2054 RMD160 0d74a889ecfb10d62e7cb20bad73c956e8225503 SHA1 3c570014221537debd8ac568d7ab94da18d8ebb4 SHA256 ce181b5dd7dc47bbb60b965c0241b126a4b5edfdddae762596ed882fdbd637bf AUX 3.4/eclipse_buildfix-pde.diff 470 RMD160 f5868f6da880e6e930051893cba3e4277e927fb5 SHA1 f6ca5a75a40cff1d132af2b0d32367de744d4c62 SHA256 99450b348f6d41a489adfd51e1132f640eb8c43dfc4e9dd8e026aec66b41e30a AUX 3.4/eclipserc 1001 RMD160 a008502defce8739022f3e4333cde1fb7f3de0f5 SHA1 b712b8b53e27214b0b51f01206b6252c9ef4ab9c SHA256 c1d66404893b11b5c4d743a974a61277508c5d3fcec0aad96f50f620d42c6191 AUX 3.4/fedora/eclipse-libupdatebuild2.patch 722 RMD160 6baa55ab7545f02e808ed05c901f77fb1d6709d4 SHA1 29f86a88e8ddc048e1fb4206a73824b2a4ed742d SHA256 ba7af44c1751b749591a53cb2c80852ef08f2f003917a5914042937e2d05b464 AUX 3.4/fedora/eclipse-pde.build-add-package-build.patch 11604 RMD160 ba63781fa77452e4c36eae7e07d81b7d39f5ec29 SHA1 7ee30f8fc2732125e1f2ba01038922d995b21456 SHA256 d361930896c940c09a7faf41f2c8d7843d56be9b90391e91538890062e5d7803 AUX eclipse-3.2 1152 RMD160 6d7a2d67e1aa0fd011d056d2b287dc7196528b44 SHA1 3562c650d4e41f5186b396d31630c2faa7c132a9 SHA256 5f10f1cbae578c394e98b5d380c0d4f362620e7ff87fa3bde226e5533d34b8cf AUX eclipse-3.2-r1 1604 RMD160 ebc7ff4eb6b776e653d23fc7934690f1c782185e SHA1 e538c6d2454b977acf2b706636ac3db77b06b1ee SHA256 35ff6dc5124e8f868ae5fd9493fcb3c75d5f52fda30d5c50238dfc42e3ecbc7a DIST eclipse-sdk-3.2.1-r1-patches.tar.bz2 85951 RMD160 55a0f98229feb47d936acbcdcf7ad42074ebdb5c SHA1 4af81d8615dbfbd771136c441ee8a7b53096b468 SHA256 fa9f8d047d8375ab55eaca12c110bd9faf9eb5452af2a70d038afd5a6b4b5171 DIST eclipse-sourceBuild-srcIncluded-3.2.1.zip 82433420 RMD160 9648176b79adac7217371e5b8dee7aeb4cd458db SHA1 a27bae4ff9f866a1fab995eae2da00ab2be5e840 SHA256 2d6a0628333d068b6ab678c42f925d71df1c003035543830a30e3ee80fb855c7 DIST eclipse-sourceBuild-srcIncluded-3.3.1.1.zip 94267330 RMD160 78d19b528e99c3f3416de099ab5dcd59430fc9ac SHA1 901f4c66acf4c988fc08f78f3ffcd45b3748b344 SHA256 e4c24d54a2b9bc630f961320c61f8e804255f49b141370d240ce0444eb89a658 DIST eclipse-sourceBuild-srcIncluded-3.4.zip 105671901 RMD160 91b93c4f1538efe98471c2f9ee9ccd6ff081816c SHA1 c3200eca6b51147e2c00f7da09ca1f45160fd08e SHA256 df829822473886aa62b15d9f95654f88e868634fb1b78ce0b12c550b85054e93 EBUILD eclipse-sdk-3.2.1-r2.ebuild 12774 RMD160 432060d99495abfb5ecdc8bf23820a0968a79e85 SHA1 33e27e840c2fb09318afe82c765e2446c1e50381 SHA256 e6948af605a48f152698a772f3f5f1be388fdb9410a51f9e70b742495cb20cd4 EBUILD eclipse-sdk-3.2.1-r3.ebuild 12794 RMD160 6c15ed3c5255bbab8ac5678276fff456c790b098 SHA1 341796121de64022d97e6abe9e26119b101c46c3 SHA256 a89756c5e2a04cbe59c2d6bd7d2aa23a8a022f08ab92518071174b8ba443d50d EBUILD eclipse-sdk-3.3.1.1-r1.ebuild 12067 RMD160 af6a4cb69fcd8d96ccb80d4ed3a1beaba75ee1d3 SHA1 865f1a39cc2b8978645a58f4d2d38b52b272416f SHA256 fc9b93ad3ef5b87ee15ca66372d5fb4984c26d1dd43de28cdc423c5228a29019 EBUILD eclipse-sdk-3.3.1.1-r2.ebuild 12068 RMD160 048c2a585b90461a6be9447e9786bb5a216ff364 SHA1 e00af95e40d4441918ac313feb0e14c42371ae7a SHA256 2da17ac714ce65342e607172b891745a1c2d7569c36c8e9a6d18e60bd30a19b2 EBUILD eclipse-sdk-3.3.1.1.ebuild 12044 RMD160 d99d56d8f490ccaa9620f720ed2e19050897e61c SHA1 a5dd5c15d199356d43c2c58e74fc965e65870b6e SHA256 51529185a6754b18a536c19bc34316895be21c33def79517b76260cfd289e6e8 EBUILD eclipse-sdk-3.4-r2.ebuild 12572 RMD160 26cc701d61f1d2678639da4f0fa799f01258bdf1 SHA1 625426159d38d43ac4a863bd61f41c8960f0fb48 SHA256 53aa1a5057bd85a3c420f554bf7916707ec61ccfa973926fc4119e0da5ab0829 MISC ChangeLog 29069 RMD160 3bb0d5874338a9334551e76edd0b8fb83f5db79c SHA1 6878ef30e18bbd260e4b6c2a55b691eb4140ec17 SHA256 52a3b5b643e58f4020cd032a53f5f4441ec5c7b1649bdf4ea9bbcbf764139498 MISC metadata.xml 800 RMD160 f97cc4ac78898369a7706331bb14bc838519cf21 SHA1 21cd52a15acb6510aa3b955f78fb28a73cf58234 SHA256 76e243573c28c3d705f54745cfbcedd85dae3233b6ed00e2f81a61ac9caeeeaa