summaryrefslogtreecommitdiff
path: root/net-im/telegram-desktop/Manifest
diff options
context:
space:
mode:
Diffstat (limited to 'net-im/telegram-desktop/Manifest')
-rw-r--r--net-im/telegram-desktop/Manifest7
1 files changed, 2 insertions, 5 deletions
diff --git a/net-im/telegram-desktop/Manifest b/net-im/telegram-desktop/Manifest
index 9dc8673fa70e..fc2235dd4045 100644
--- a/net-im/telegram-desktop/Manifest
+++ b/net-im/telegram-desktop/Manifest
@@ -1,10 +1,7 @@
-AUX tdesktop-2.9.3-jemalloc-only-telegram.patch 988 BLAKE2B 487ce32454a5bfb51a081c7bd6803ff6cc956b349569d5ddf17d2abb7d7d5f0714002de654e149d8aefe6880e6b827c2ffb42c22e3ffa3fc6f10286c3e805463 SHA512 a1645bac4b715bad17a78226b9e76e30117f64715b1833df17950c882940a2ebbf18c70ab9ec628002408859292b57b9c4a48f9212bd15d9d2903867012eb3cf
AUX tdesktop-3.1.0-fix-openssl3.patch 641 BLAKE2B 0354e0c8931311e5b6561c601cd0e78d436aeda53f14332803484b278fe60c90fa74e761ac005f79d6f44f18053fa870dc9246de1ab6e63986d7bf9b7214e12c SHA512 cfbf1798a290674e1f4589db1f5f43e61a6c691c19d936090ec9b7396e6cb720aa86b86cfdbff197de68a8723c04a20e7bf858f8511b48cc8e7b924a8d6876ec
AUX tdesktop-3.1.0-jemalloc-only-telegram.patch 1136 BLAKE2B 06811696df84c1648f63843e937d18542ec5185aee6c3fde99dcfabe982aaad49e97387910882e405ec0ec9e8a12bef615f6f920c7f603224bce347bbff3bf22 SHA512 59c3f508c4be10e182fca52e4069e88af8cd26d150625dbe14214e505f9a5461e1492450896b1e9e229444a4f403eff43e4066d7f0c866bc9631c76f2c1f847e
-DIST tdesktop-3.0.1-full.tar.gz 37531917 BLAKE2B c139501f23c742f76d4acd43def69963413ffafef1be584f13d7359b3c20625def7ec283a981556c795aa4dc5ad2e117e1f8aada28cd4815f66f02510e607435 SHA512 6bff6be5f2c0c7a17df61dccc5a3216dcbb95a1c6d3176442c530e2c1b525e6d15079b230d40751f20684da2a1067d4518a9a1ab90d49d1a7338d3e05239d447
DIST tdesktop-3.1.8-full.tar.gz 38494235 BLAKE2B 50da0fdfe48f6492dc255c0fdfdb584750fd137ab0f847d226f9f62012ed1c34cc1a597f97735ca6aae1ba7e262562be2c88b92fe22c2868ed2cda437341a1f9 SHA512 787c92d6aaad2998d7195f2e1c98eddc6e87c3cb04a0d9ab80ea9a4a2dd1a798004109f8cc1ad82136c511ae191cea5b15cc23cc541ce86ccdb79dbc65367f09
-DIST tdesktop-3.2.4-full.tar.gz 38537053 BLAKE2B d31f354d5efe51b6268eb42a39e1c54af7c3b570534b6f206a7e6bd5cf96555f1c6633b79eda919ffcd25ca38a48d6e297db5a1b071434bbdaddf724068fcb13 SHA512 a4651e0af49195f4f3ff15d74a616a5ccd056f15d0448687138947ab0f816b45c05dec81029b59c5e7b5eefed3059618245ad1b3b3f27f894c6accad697ecd94
-EBUILD telegram-desktop-3.0.1-r1.ebuild 4374 BLAKE2B 1bec2055cdc156572815286d0050aeacd2c388a7cd62d3b60af8140902c0b2dec0ba03a64c8ecc8e143949bcaafe24c84a4e3c79b90593c6246129ff0f60db7d SHA512 754094c452ce7c7e81034c816bab884a6b95f092e619f5774fe887fd4627db0209198e9ef666ed174ee22a3aae78f17c3373c2556c14ef94bca41a7688a90487
+DIST tdesktop-3.3.0-full.tar.gz 38662573 BLAKE2B f6cba2be02faccde77c510742dc57680a2731cd3b2bc4a2d680f6cda7fd1a634e2fa0406855a491241434daa080e782f561e5e472dcc42a8b8376c16e038b6af SHA512 ff0ac1abe264f19812c2e0b40d4861caddd6c01a3f863ccb68de9c5227282872b2bde878dcf751d7d04d36c6e0e77912619ac7863d54f25f739f3744e9bca53a
EBUILD telegram-desktop-3.1.8.ebuild 4358 BLAKE2B a305bba1349c0bc884014cd50c06308d831f7fc27e2b4aea0136a303f1eedaeb67631a6b27dc5860614cc6018c1e692833c272ea7ce7d29e00b0768c76dd44f4 SHA512 917c1ecd3c35ef953d3b71f5f1e3adaf74ea8aaa203e550dc775dfc1eb418675f5fc1aae08eebe4e0f5fc62edf64beb9e2ae6bee8fbfd73870cbcf66d5647ef9
-EBUILD telegram-desktop-3.2.4.ebuild 4618 BLAKE2B 31504988f3f9bb9979c6e7bdaa61dc5e658f82f23d968daf70d6ad8ca5e98349e6f5bccd371b1e0ff748fb647c1011a6baa7f6ae583ef659065a21af75de837f SHA512 844da601946e54902b7f47ec68f0c211653ad8f6655f1eb440a0a1cb1edeae0e87903ee5cb0ed66ff073ff8b49ac31bbeaacdd7e82fac979bf90ca5f25a253cd
+EBUILD telegram-desktop-3.3.0.ebuild 4575 BLAKE2B 62d7cd93ecdc12f9f322c69914b65ab21d8a5e93c03b5f05b441b50531aacdfb34edaf29d52526579fdd97666a1cccd94937f71b1552208a20d4c1a360adfe0c SHA512 bf3e7a3a1bef2eab3f76b3902e8603cdeafdc0826591bb0b326266362fdbf0fee43e35ca07814b90e3fd80c07aeeea7d88984773d02ca4739d312447ac2e6631
MISC metadata.xml 709 BLAKE2B 02eee6916528198d1b28ebf883f84a94cb979f507d559d74e1b9a4e4f7b8b82930fd19a30c2f86a3e71ec2b6aa93e7836faf64ab23e23c59850b5b5260b305e8 SHA512 3c26cde38da1cb3e6700b52a50bb91d1b41230b89f7603d19d25156a1ae53603906cbf94b3257e189c6d24b5cd5627729b652ed412d9c3ac94dedbde5a721f5e